Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ytzn6hcf.r.ca-central-1.awstrack.me/L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183

Overview

General Information

Sample URL:https://ytzn6hcf.r.ca-central-1.awstrack.me/L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183
Analysis ID:1546705
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML body with high number of embedded images detected
HTML body with high number of large embedded background images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,15753684222993211858,3422261827350824935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ytzn6hcf.r.ca-central-1.awstrack.me/L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.purolator.com/enHTTP Parser: Total embedded image size: 86834
Source: https://www.purolator.com/enHTTP Parser: Total embedded background img size: 957600
Source: https://www.purolator.com/enHTTP Parser: Base64 decoded: 1730465862.000000
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WLL676
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WLL676
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://ct.pinterest.com/ct.html
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WLL676
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WLL676
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WLL676
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WLL676
Source: https://www.purolator.com/enHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367
Source: https://www.purolator.com/enHTTP Parser: <input type="password" .../> found
Source: https://www.purolator.com/enHTTP Parser: No favicon
Source: https://www.purolator.com/enHTTP Parser: No <meta name="author".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="author".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="author".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="author".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="author".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="author".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="copyright".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="copyright".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="copyright".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="copyright".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="copyright".. found
Source: https://www.purolator.com/enHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49923 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50098 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50128 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50156 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50249 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50288 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ytzn6hcf.r.ca-central-1.awstrack.me to https://www.purolator.com/en/home.page
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49923 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.136
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: global trafficHTTP traffic detected: GET /L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183 HTTP/1.1Host: ytzn6hcf.r.ca-central-1.awstrack.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /autopilot/f00000000094873/autopilot_sdk.js HTTP/1.1Host: cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /autopilot/f00000000094873/autopilot_sdk.js HTTP/1.1Host: cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/ixf/1.0.0/get_capsule/f00000000094873/2092188779?client=js_sdk&client_version=1.4.5&orig_url=https%3A%2F%2Fwww.purolator.com%2Fen&base_url=https%3A%2F%2Fwww.purolator.com%2Fen&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36 HTTP/1.1Host: ixfd-api.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/shipGuest.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/liveChat-open.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/payBills.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/banner_3_0.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/tracker-icon.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/jquery-validation@1.17.0/dist/jquery.validate.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/es6-object-assign@1.1.0/dist/object-assign-auto.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.purolator.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/estimate.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-location.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-track.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/tracker-icon.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-login.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/dev.purolator.com/sites/default/files/FSR-Certified_0.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/themes/custom/purolator_theme/logo-small.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-online-shipping.png?itok=H3IH3-uG HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/payBills.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/shipGuest.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/liveChat-open.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/estimate.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/banner_3_0.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/images/2024-07/purolator-small-business-account-bg.jpg?itok=wxBIx38k HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/images/2024-10/purolator-holiday-2024-poster-rendered_1.jpg?itok=GjXA4Ua-;background-position-x:right; HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/purolator-national-red-bag-october-2024.jpg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/h-chrisco-pth.jpg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/h-red-bag-campaign.jpg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/optimize-freight-shipping-strategy%20%281%29_1.png?itok=oBvzteSn HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/freight_services_purolator_north_americe.jpg?itok=AwyJhDZg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/specialized-shipping-services-Purolator%20%281%29.jpg?itok=Xo_ROiT9 HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-credit-card.png?itok=gGITYQv9 HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect.js HTTP/1.1Host: 100008210.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-login.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-location.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-track.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/themes/custom/purolator_theme/logo-small.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/dev.purolator.com/sites/default/files/FSR-Certified_0.png HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-online-shipping.png?itok=H3IH3-uG HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.be180668.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect.js HTTP/1.1Host: 100008210.collect.igodigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c2/100008210/track_page_view?payload=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%2C%22url%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1Host: nova.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /user/?tid=2612460264689&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1730465875696&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22a7f863f8-a18a-4ad5-bbff-06fcf0d58163%22%7D&tid=2612460264689&cb=1730465875702&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2612460264689&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22be180668%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1730465875720 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source;event-sourceReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/images/2024-07/purolator-small-business-account-bg.jpg?itok=wxBIx38k HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/images/2024-10/purolator-holiday-2024-poster-rendered_1.jpg?itok=GjXA4Ua-;background-position-x:right; HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/purolator-national-red-bag-october-2024.jpg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/h-chrisco-pth.jpg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/728993374121108?v=2.9.175&r=stable&domain=www.purolator.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.be180668.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/h-red-bag-campaign.jpg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-credit-card.png?itok=gGITYQv9 HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
Source: global trafficHTTP traffic detected: GET /aat/amzn.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /saq_pxl?uid=pqtuA6772BJLS3IPc6D-RQ,%20qCa8YLMEWX0Q4X5lgYDF6Q&is_js=true&landing_url=https%3A%2F%2Fwww.purolator.com%2Fen&t=Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator&tip=AXMj534stohc0RKfZW77P8HuxHOyMcxf0nhY8t2ZCAo&host=https%3A%2F%2Fwww.purolator.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4&sa-user-id-v2=s%253AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc&sa-user-id=s%253A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22a7f863f8-a18a-4ad5-bbff-06fcf0d58163%22%7D&tid=2612460264689&cb=1730465876706&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5UbGlNelE0Tm1JdE1qRmxOUzAwTnpJMkxXRmpZVEV0WkdNM05UWTBZak00TkRobA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22be180668%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /user/?tid=2612460264689&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1730465875696&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /iu3?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wuXlpjmkMCp4Iw-SdNmX4|t
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22a7f863f8-a18a-4ad5-bbff-06fcf0d58163%22%7D&tid=2612460264689&cb=1730465875702&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /v3/?tid=2612460264689&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22be180668%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1730465875720 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/optimize-freight-shipping-strategy%20%281%29_1.png?itok=oBvzteSn HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/728993374121108?v=2.9.175&r=stable&domain=www.purolator.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=PageView&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465877239&sw=1280&sh=1024&v=2.9.175&r=stable&ec=0&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=PageView&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465877239&sw=1280&sh=1024&v=2.9.175&r=stable&ec=0&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/freight_services_purolator_north_americe.jpg?itok=AwyJhDZg HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22a7f863f8-a18a-4ad5-bbff-06fcf0d58163%22%7D&tid=2612460264689&cb=1730465876706&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5UbGlNelE0Tm1JdE1qRmxOUzAwTnpJMkxXRmpZVEV0WkdNM05UWTBZak00TkRobA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22be180668%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZwL3dnUkUwSEpML2RPTXVsdDZrUGxMQlA0TVJCYnNtNzd6dndUTDlUc2FYVHU2RTRoSkF1ckF3ZXp3UHEwQ3M2bE5DZkYzcjQ5SC9TQmxQYmhwWTNpY3Vja2VYZnBpMXBFbnNrSTBiSnJzcz0mWnRoU0xuRVdkbnI1cGlnWW93TjVlNk5idldnPQ=="
Source: global trafficHTTP traffic detected: GET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/specialized-shipping-services-Purolator%20%281%29.jpg?itok=Xo_ROiT9 HTTP/1.1Host: marvel-b1-cdn.bc0a.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5wuXlpjmkMCp4Iw-SdNmX4; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /saq_pxl?uid=pqtuA6772BJLS3IPc6D-RQ,%20qCa8YLMEWX0Q4X5lgYDF6Q&is_js=true&landing_url=https%3A%2F%2Fwww.purolator.com%2Fen&t=Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator&tip=AXMj534stohc0RKfZW77P8HuxHOyMcxf0nhY8t2ZCAo&host=https%3A%2F%2Fwww.purolator.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4&sa-user-id-v2=s%253AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc&sa-user-id=s%253A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=PageView&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465877239&sw=1280&sh=1024&v=2.9.175&r=stable&ec=0&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aat?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-sourceReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY2ZEozQUo0NlhUM0kxYkxienMwNGZlMWozR2pWNU43Z3lPQkRBeWg1R3JtUXJTQUNSTENXZ0E0d3dOQ2NxVmdsMit5UEtQTFJacGNZUklMNDNTTzZ4UXJNZ05oNG83S2ovSktEUzU4K0M3VT0mdVYrMzdEeUpleUJJQjFzSTNuTS9nSVk5a1hRPQ=="
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /broker.js HTTP/1.1Host: prod.virtualchatpurolator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY2ZEozQUo0NlhUM0kxYkxienMwNGZlMWozR2pWNU43Z3lPQkRBeWg1R3JtUXJTQUNSTENXZ0E0d3dOQ2NxVmdsMit5UEtQTFJacGNZUklMNDNTTzZ4UXJNZ05oNG83S2ovSktEUzU4K0M3VT0mdVYrMzdEeUpleUJJQjFzSTNuTS9nSVk5a1hRPQ=="
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer d4c68f20561701788606User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://www.purolator.com/enAccept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=PageView&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465877239&sw=1280&sh=1024&v=2.9.175&r=stable&ec=0&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSY2ZEozQUo0NlhUM0kxYkxienMwNGZlMWozR2pWNU43Z3lPQkRBeWg1R3JtUXJTQUNSTENXZ0E0d3dOQ2NxVmdsMit5UEtQTFJacGNZUklMNDNTTzZ4UXJNZ05oNG83S2ovSktEUzU4K0M3VT0mdVYrMzdEeUpleUJJQjFzSTNuTS9nSVk5a1hRPQ=="
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aat?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611 HTTP/1.1Host: ara.paa-reporting-advertising.amazonConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/667c5926eed2acacb8dacc98/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.purolator.com/en_vtok: MTczLjI1NC4yNTAuODI=_zitok: 74697b8f3164dd2d9a141730465884sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /broker.js HTTP/1.1Host: prod.virtualchatpurolator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/667c5926eed2acacb8dacc98/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=WSEty4J55vpgO8PE2hnq.xs70yxw2_IKP4wYPLvQ0V0-1730465886-1.0.1.1-ahKVTL8uAAYgBcA8rqu3pdGU8I6JHQWZlWaeASQg4tm8ryEOnbCEjsUZlAYadvDcizxKtnEqY__eek86SSUsVw; _cfuvid=Vx_vBMqi3mkDqdoWAocW42_AjzR3Ujm47o3x7erZUBE-1730465886463-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.purolator.com%2Fen&uid=pqtuA6772BJLS3IPc6D-RQ%2C%20qCa8YLMEWX0Q4X5lgYDF6Q&v=1&host=https%3A%2F%2Fwww.purolator.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465901164&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=1&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465901164&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=1&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465901164&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=1&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465901164&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=1&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465915531&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=2&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465915531&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=2&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465915531&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=2&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465915531&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=2&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465930737&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=3&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465930737&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=3&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465930737&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=3&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465930737&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=3&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.purolator.com%2Fen&uid=pqtuA6772BJLS3IPc6D-RQ%2C%20qCa8YLMEWX0Q4X5lgYDF6Q&v=1&host=https%3A%2F%2Fwww.purolator.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.purolator.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.purolator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
Source: chromecache_224.2.drString found in binary or memory: <li class="mr-1"><a href="https://www.facebook.com/PurolatorInc"> equals www.facebook.com (Facebook)
Source: chromecache_224.2.drString found in binary or memory: <li class="mr-1"><a href="https://www.facebook.com/PurolatorInc"><span class="sr-only">Click to go to our Facebook</span></a><a href="https://www.facebook.com/PurolatorInc"><a href="https://www.facebook.com/PurolatorInc"> equals www.facebook.com (Facebook)
Source: chromecache_224.2.drString found in binary or memory: <li class="mr-1"><a href="https://www.linkedin.com/company/8948?trk=tyah"> equals www.linkedin.com (Linkedin)
Source: chromecache_224.2.drString found in binary or memory: <li class="mr-1"><a href="https://www.linkedin.com/company/8948?trk=tyah"><span class="sr-only">Click to go to our LinkedIn</span></a><a href="https://www.linkedin.com/company/8948?trk=tyah"><a href="https://www.linkedin.com/company/8948?trk=tyah"> equals www.linkedin.com (Linkedin)
Source: chromecache_224.2.drString found in binary or memory: <li class="mr-1"><a href="https://www.twitter.com/PurolatorInc"> equals www.twitter.com (Twitter)
Source: chromecache_224.2.drString found in binary or memory: <li class="mr-1"><a href="https://www.twitter.com/PurolatorInc"><span class="sr-only">Click to go to our Twitter</span></a><a href="https://www.twitter.com/PurolatorInc"><a href="https://www.twitter.com/PurolatorInc"> equals www.twitter.com (Twitter)
Source: chromecache_233.2.dr, chromecache_244.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_244.2.drString found in binary or memory: N.getElementsByTagName("iframe"),ia=M.length,la=0;la<ia;la++)if(!v&&c(M[la],I.Qe)){fK("https://www.youtube.com/iframe_api");v=!0;break}})}}else G(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_233.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=UA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},XA=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_233.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_239.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_239.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_239.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_233.2.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: ytzn6hcf.r.ca-central-1.awstrack.me
Source: global trafficDNS traffic detected: DNS query: www.purolator.com
Source: global trafficDNS traffic detected: DNS query: cdn.bc0a.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ixfd-api.bc0a.com
Source: global trafficDNS traffic detected: DNS query: marvel-b1-cdn.bc0a.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: 100008210.collect.igodigital.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: nova.collect.igodigital.com
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: prod.virtualchatpurolator.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: chromecache_381.2.drString found in binary or memory: http://ajaxian.com/archives/100-line-ajax-wrapper
Source: chromecache_207.2.drString found in binary or memory: http://api.jquery.com/prop/
Source: chromecache_381.2.drString found in binary or memory: http://bitwiseshiftleft.github.io/sjcl/doc/symbols/src/core_gcm.js.html
Source: chromecache_381.2.drString found in binary or memory: http://blog.stevenlevithan.com/archives/cross-browser-split
Source: chromecache_381.2.drString found in binary or memory: http://blogs.msdn.com/b/ieinternals/archive/2010/05/13/xdomainrequest-restrictions-limitations-and-w
Source: chromecache_381.2.drString found in binary or memory: http://bugs.jquery.com/ticket/1450
Source: chromecache_381.2.drString found in binary or memory: http://bugs.jquery.com/ticket/5280
Source: chromecache_381.2.drString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf
Source: chromecache_381.2.drString found in binary or memory: http://dev.w3.org/html5/websockets/#the-websocket-interface
Source: chromecache_381.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_381.2.drString found in binary or memory: http://docs.python.org/library/uuid.html
Source: chromecache_381.2.drString found in binary or memory: http://dom.spec.whatwg.org/#dom-node-comparedocumentposition
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-ecmascript-function-objects-call-thisargument-argume
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.keys)
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-patterns).
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-samevaluezero)
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-template-literal-lexical-components).
Source: chromecache_381.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: chromecache_381.2.drString found in binary or memory: http://eev.ee/blog/2015/09/12/dark-corners-of-unicode/).
Source: chromecache_381.2.drString found in binary or memory: http://ejohn.org/blog/javascript-micro-templating/)
Source: chromecache_381.2.drString found in binary or memory: http://es5.github.com/#x15.3.4.5
Source: chromecache_381.2.drString found in binary or memory: http://es5.github.com/#x15.4.3.2
Source: chromecache_381.2.drString found in binary or memory: http://es5.github.com/#x15.4.4.14
Source: chromecache_381.2.drString found in binary or memory: http://es5.github.com/#x15.5.4.14
Source: chromecache_381.2.drString found in binary or memory: http://es5.github.com/#x9.4
Source: chromecache_381.2.drString found in binary or memory: http://fb.me/prop-types-in-prod
Source: chromecache_381.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_381.2.drString found in binary or memory: http://feross.org
Source: chromecache_381.2.drString found in binary or memory: http://foo.com
Source: chromecache_381.2.drString found in binary or memory: http://ghinda.net/jpeg-blob-ajax-android/
Source: chromecache_381.2.drString found in binary or memory: http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/
Source: chromecache_381.2.drString found in binary or memory: http://html5sec.org/#102
Source: chromecache_381.2.drString found in binary or memory: http://html5sec.org/#108
Source: chromecache_381.2.drString found in binary or memory: http://html5sec.org/#133.
Source: chromecache_381.2.drString found in binary or memory: http://hyperelliptic.org/EFD/g1p/auto-montgom-xz.html#diffadd-dadd-1987-m-3
Source: chromecache_381.2.drString found in binary or memory: http://hyperelliptic.org/EFD/g1p/auto-montgom-xz.html#doubling-dbl-1987-m-3
Source: chromecache_381.2.drString found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: chromecache_381.2.drString found in binary or memory: http://jaubourg.net/2010/07/loading-script-as-onclick-handler-of.html
Source: chromecache_381.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_299.2.dr, chromecache_275.2.drString found in binary or memory: http://johnpolacek.github.com/stacktable.js
Source: chromecache_381.2.drString found in binary or memory: http://jsfiddle.net/vWx8V/
Source: chromecache_381.2.drString found in binary or memory: http://json-schema.org/draft-07/schema#
Source: chromecache_381.2.drString found in binary or memory: http://jsperf.com/to-integer
Source: chromecache_381.2.drString found in binary or memory: http://jsperf.lnkit.com/fast-apply/5
Source: chromecache_381.2.drString found in binary or memory: http://kit.mit-license.org
Source: chromecache_381.2.drString found in binary or memory: http://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: chromecache_381.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_381.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_381.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_381.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_381.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_381.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_381.2.drString found in binary or memory: http://momentjs.com/timezone/docs/#/data-loading/.
Source: chromecache_381.2.drString found in binary or memory: http://narwhaljs.org)
Source: chromecache_381.2.drString found in binary or memory: http://new.gramota.ru/spravka/buro/search-answer?s=242637
Source: chromecache_381.2.drString found in binary or memory: http://new.gramota.ru/spravka/rules/139-prop
Source: chromecache_355.2.dr, chromecache_340.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_381.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_381.2.drString found in binary or memory: http://peter.michaux.ca/articles/lazy-function-definition-pattern)
Source: chromecache_381.2.drString found in binary or memory: http://praleska.pro/
Source: chromecache_381.2.drString found in binary or memory: http://requirejs.org/docs/errors.html#mismatch
Source: chromecache_381.2.drString found in binary or memory: http://sockjs.github.io/sockjs-protocol/sockjs-protocol-0.3.3.html#section-26
Source: chromecache_381.2.drString found in binary or memory: http://stackoverflow.com/a/16459606/376773
Source: chromecache_381.2.drString found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: chromecache_381.2.drString found in binary or memory: http://stackoverflow.com/a/26603875
Source: chromecache_381.2.drString found in binary or memory: http://stackoverflow.com/a/398120/376773
Source: chromecache_381.2.drString found in binary or memory: http://stackoverflow.com/questions/1641507/detect-browser-support-for-cross-domain-xmlhttprequests
Source: chromecache_381.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_381.2.drString found in binary or memory: http://stackoverflow.com/questions/5603195/full-list-of-javascript-keycodes
Source: chromecache_381.2.drString found in binary or memory: http://stevesouders.com/misc/test-postmessage.php
Source: chromecache_381.2.drString found in binary or memory: http://tools.ietf.org/html/rfc3492#section-3.4
Source: chromecache_381.2.drString found in binary or memory: http://tweetnacl.cr.yp.to/
Source: chromecache_381.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_381.2.drString found in binary or memory: http://url.spec.whatwg.org/#urlutils
Source: chromecache_381.2.drString found in binary or memory: http://wiki.commonjs.org/wiki/Unit_Testing/1.0
Source: chromecache_381.2.drString found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
Source: chromecache_381.2.drString found in binary or memory: http://wiki.whatwg.org/wiki/Dynamic_Script_Execution_Order
Source: chromecache_381.2.drString found in binary or memory: http://wonko.com/post/html-escaping)
Source: chromecache_309.2.dr, chromecache_226.2.drString found in binary or memory: http://www.amazon.com/b/?&node=7253015011.
Source: chromecache_381.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_381.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: chromecache_381.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-function.prototype.apply).
Source: chromecache_381.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-regexp.prototype.tostring
Source: chromecache_381.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-tointeger).
Source: chromecache_381.2.drString found in binary or memory: http://www.erg.abdn.ac.uk/~gerrit/dccp/notes/ccid2/rto_estimator/
Source: chromecache_381.2.drString found in binary or memory: http://www.google.com)
Source: chromecache_381.2.drString found in binary or memory: http://www.html5rocks.com/en/tutorials/developertools/sourcemaps/#toc-sourceurl)
Source: chromecache_381.2.drString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
Source: chromecache_381.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_381.2.drString found in binary or memory: http://www.unicode.org/cldr/charts/28/summary/ru.html#1753
Source: chromecache_381.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/comms.html#crossDocumentMessages
Source: chromecache_381.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/parsing.html#preprocessing-the-input-str
Source: chromecache_381.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/tokenization.html#appropriate-end-tag-to
Source: chromecache_381.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/tokenization.html#tokenizing-character-r
Source: chromecache_381.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/tree-construction.html#adoptionAgency)
Source: chromecache_233.2.dr, chromecache_244.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_381.2.drString found in binary or memory: https://allyjs.io/tutorials/focusing-in-svg.html
Source: chromecache_381.2.drString found in binary or memory: https://bestiejs.github.io/json3
Source: chromecache_381.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=830565
Source: chromecache_381.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=2070)
Source: chromecache_381.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: chromecache_381.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
Source: chromecache_381.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3443
Source: chromecache_381.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: chromecache_381.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=90
Source: chromecache_381.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=156034
Source: chromecache_381.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438.
Source: chromecache_381.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=696085
Source: chromecache_381.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: chromecache_381.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=286360
Source: chromecache_381.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=89155
Source: chromecache_381.2.drString found in binary or memory: https://code.google.com/p/crypto-js/
Source: chromecache_381.2.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=3509
Source: chromecache_381.2.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=687
Source: chromecache_366.2.dr, chromecache_239.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_366.2.dr, chromecache_239.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_381.2.drString found in binary or memory: https://css-tricks.com/debouncing-throttling-explained-examples/)
Source: chromecache_188.2.dr, chromecache_238.2.drString found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_381.2.drString found in binary or memory: https://developer.chrome.com/extensions/sandboxingEval).
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/String/fromCharCode#Get
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Tools/Web_Console#Styling_messages
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Crypto/getRandomValues
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/window.crypto.getRandomValues
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/forEach#Descr
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/reduce#Descri
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Function/bind).
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/is
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWith
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/includes
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/startsWith
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Symbol#Browser_comp
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Template_literals#ES2018_revision_
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en/DOM/window.postMessage
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en/HTML/Element/script
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en/JavaScript/Reference/Global_Objects/Array/indexOf
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en/JavaScript/Reference/Global_Objects/Array/isArray
Source: chromecache_381.2.drString found in binary or memory: https://developer.mozilla.org/en/XMLHttpRequest
Source: chromecache_381.2.drString found in binary or memory: https://es5.github.io/#x13.2.2
Source: chromecache_381.2.drString found in binary or memory: https://es5.github.io/#x15.1.2.2)
Source: chromecache_381.2.drString found in binary or memory: https://esbench.com/bench/5b809c2cf2949800a0f61fb5
Source: chromecache_381.2.drString found in binary or memory: https://esbench.com/bench/5bf7371a4cd7e6009ef61d0a
Source: chromecache_381.2.drString found in binary or memory: https://facebook.github.io/react/docs/refs-and-the-dom.html#the-ref-callback-attribute
Source: chromecache_381.2.drString found in binary or memory: https://facebook.github.io/react/docs/tags-and-attributes.html
Source: chromecache_381.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.createclass
Source: chromecache_381.2.drString found in binary or memory: https://fb.me/react-async-component-lifecycle-hooks
Source: chromecache_381.2.drString found in binary or memory: https://fb.me/react-legacyfactory
Source: chromecache_381.2.drString found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_381.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_201.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_381.2.drString found in binary or memory: https://gist.github.com/joelambert/1002116#file-requesttimeout-js)
Source: chromecache_381.2.drString found in binary or memory: https://git.io/vad3K
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Amine27
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Automattic/engine.io-client/pull/217
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Automattic/has-binary/pull/4
Source: chromecache_381.2.drString found in binary or memory: https://github.com/B0k0
Source: chromecache_381.2.drString found in binary or memory: https://github.com/BYK
Source: chromecache_381.2.drString found in binary or memory: https://github.com/DevelopmentIL
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ElFadiliY
Source: chromecache_381.2.drString found in binary or memory: https://github.com/IBM/carbon-components-react/issues/1392
Source: chromecache_381.2.drString found in binary or memory: https://github.com/IrakliJani
Source: chromecache_381.2.drString found in binary or memory: https://github.com/JanisE
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Kaushik1987
Source: chromecache_381.2.drString found in binary or memory: https://github.com/LiosK/UUID.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/MadMG
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Manfre98
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/LICENSE
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/feature-detects/cors.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/feature-detects/history.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Oire
Source: chromecache_381.2.drString found in binary or memory: https://github.com/PolymerElements/iron-iconset-svg/pull/47
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Pomax/react-onclickoutside/pull/17
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Quenty31
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Rantanen/node-dtls/blob/25a7dc861bda38cfeac93a723500eea4f0ac2e86/Certificate.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ReactTraining/history/pull/289
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ShahramMebashar
Source: chromecache_381.2.drString found in binary or memory: https://github.com/TalAter
Source: chromecache_381.2.drString found in binary or memory: https://github.com/Viktorminator
Source: chromecache_381.2.drString found in binary or memory: https://github.com/WikiDiscoverer
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ZackVision
Source: chromecache_381.2.drString found in binary or memory: https://github.com/aappleby/smhasher/blob/61a0530f28277f2e850bfc39600ce61d02b518de/src/MurmurHash2.c
Source: chromecache_381.2.drString found in binary or memory: https://github.com/abdelsaid
Source: chromecache_381.2.drString found in binary or memory: https://github.com/adambrunner
Source: chromecache_381.2.drString found in binary or memory: https://github.com/alesma
Source: chromecache_381.2.drString found in binary or memory: https://github.com/aliem
Source: chromecache_381.2.drString found in binary or memory: https://github.com/amaranthrose
Source: chromecache_381.2.drString found in binary or memory: https://github.com/andela-batolagbe
Source: chromecache_381.2.drString found in binary or memory: https://github.com/andrewhood125
Source: chromecache_252.2.drString found in binary or memory: https://github.com/angular/angular.js/blob/v1.4.4/src/ng/urlUtils.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/anthonylau
Source: chromecache_381.2.drString found in binary or memory: https://github.com/apatil/pemstrip
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ariya/phantomjs/issues/11395
Source: chromecache_381.2.drString found in binary or memory: https://github.com/armendarabyan
Source: chromecache_381.2.drString found in binary or memory: https://github.com/askpt
Source: chromecache_381.2.drString found in binary or memory: https://github.com/atamyratabdy
Source: chromecache_381.2.drString found in binary or memory: https://github.com/avaly
Source: chromecache_381.2.drString found in binary or memory: https://github.com/bangnk
Source: chromecache_381.2.drString found in binary or memory: https://github.com/baryon
Source: chromecache_381.2.drString found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ben-lin
Source: chromecache_381.2.drString found in binary or memory: https://github.com/bkyceh
Source: chromecache_381.2.drString found in binary or memory: https://github.com/bleadof
Source: chromecache_381.2.drString found in binary or memory: https://github.com/bmarkovic
Source: chromecache_381.2.drString found in binary or memory: https://github.com/boyaq
Source: chromecache_381.2.drString found in binary or memory: https://github.com/bustta
Source: chromecache_381.2.drString found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: chromecache_381.2.drString found in binary or memory: https://github.com/cepem
Source: chromecache_381.2.drString found in binary or memory: https://github.com/chenglou/react-motion/pull/420
Source: chromecache_381.2.drString found in binary or memory: https://github.com/chienkira
Source: chromecache_381.2.drString found in binary or memory: https://github.com/chriscartlidge
Source: chromecache_381.2.drString found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_381.2.drString found in binary or memory: https://github.com/chrisrodz
Source: chromecache_381.2.drString found in binary or memory: https://github.com/chyngyz
Source: chromecache_381.2.drString found in binary or memory: https://github.com/colindean
Source: chromecache_381.2.drString found in binary or memory: https://github.com/crypto-browserify/crypto-browserify
Source: chromecache_381.2.drString found in binary or memory: https://github.com/dchest/tweetnacl-util-js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/demidov91
Source: chromecache_243.2.dr, chromecache_265.2.drString found in binary or memory: https://github.com/dollarshaveclub/stickybits#readme
Source: chromecache_381.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ebraminio
Source: chromecache_381.2.drString found in binary or memory: https://github.com/eillarra
Source: chromecache_381.2.drString found in binary or memory: https://github.com/erhangundogan
Source: chromecache_381.2.drString found in binary or memory: https://github.com/es-shims/es5-shim
Source: chromecache_381.2.drString found in binary or memory: https://github.com/estellecomment
Source: chromecache_381.2.drString found in binary or memory: https://github.com/evoL
Source: chromecache_381.2.drString found in binary or memory: https://github.com/facebook/flow/issues/4781
Source: chromecache_381.2.drString found in binary or memory: https://github.com/facebook/react-native/pull/1632
Source: chromecache_381.2.drString found in binary or memory: https://github.com/facebook/react/blob/15.0-stable/src/renderers/dom/shared/ReactDOMComponent.js#L45
Source: chromecache_381.2.drString found in binary or memory: https://github.com/facebook/react/blob/master/packages/shared/formatProdErrorMessage.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/facebook/react/commit/977357765b44af8ff0cfea327866861073095c12#commitcomment-2064
Source: chromecache_381.2.drString found in binary or memory: https://github.com/facebook/regenerator/issues/274
Source: chromecache_381.2.drString found in binary or memory: https://github.com/fadsel
Source: chromecache_381.2.drString found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/fantasyland/fantasy-land#functor)
Source: chromecache_381.2.drString found in binary or memory: https://github.com/feross/buffer/blob/680e9e5e488f22aac27599a57dc844a6315928dd/index.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/feross/buffer/pull/97
Source: chromecache_381.2.drString found in binary or memory: https://github.com/feross/ieee754
Source: chromecache_381.2.drString found in binary or memory: https://github.com/flakerimi
Source: chromecache_381.2.drString found in binary or memory: https://github.com/floodyberry/poly1305-donna
Source: chromecache_381.2.drString found in binary or memory: https://github.com/floydpink
Source: chromecache_387.2.dr, chromecache_287.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_381.2.drString found in binary or memory: https://github.com/forabi
Source: chromecache_381.2.drString found in binary or memory: https://github.com/frontyard
Source: chromecache_381.2.drString found in binary or memory: https://github.com/garycourt/murmurhash-js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/gaspard
Source: chromecache_381.2.drString found in binary or memory: https://github.com/gholadr
Source: chromecache_381.2.drString found in binary or memory: https://github.com/google/closure-library/blob/8598d87242af59aac233270742c8984e2b2bdbe0/closure/goog
Source: chromecache_381.2.drString found in binary or memory: https://github.com/google/closure-library/blob/master/LICENSE
Source: chromecache_381.2.drString found in binary or memory: https://github.com/gurdiga
Source: chromecache_381.2.drString found in binary or memory: https://github.com/hagmandan
Source: chromecache_381.2.drString found in binary or memory: https://github.com/harpreetkhalsagtbit
Source: chromecache_354.2.dr, chromecache_350.2.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_381.2.drString found in binary or memory: https://github.com/hehachris
Source: chromecache_381.2.drString found in binary or memory: https://github.com/hinrik
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ibnesayeed
Source: chromecache_381.2.drString found in binary or memory: https://github.com/indutny/bn.js/issues/211
Source: chromecache_381.2.drString found in binary or memory: https://github.com/indutny/elliptic
Source: chromecache_381.2.drString found in binary or memory: https://github.com/indutny/elliptic/issues
Source: chromecache_381.2.drString found in binary or memory: https://github.com/indutny/self-signed/blob/gh-pages/lib/asn1.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/indutny/self-signed/blob/gh-pages/lib/rsa.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/inikulin/parse5/issues/97#issuecomment-171940774)
Source: chromecache_381.2.drString found in binary or memory: https://github.com/inikulin/parse5/tree/master/scripts/generate_named_entity_data/README.md
Source: chromecache_381.2.drString found in binary or memory: https://github.com/inikulin/parse5/tree/master/scripts/generate_named_entity_data/README.md)
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jalex79
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jarcoal
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jashkenas/underscore/pull/1247
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jatinag22
Source: chromecache_381.2.drString found in binary or memory: https://github.com/javkhaanj7
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jawish
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jbleduigou
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jfroffice
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jjupiter
Source: chromecache_381.2.drString found in binary or memory: https://github.com/johnideal
Source: chromecache_299.2.dr, chromecache_275.2.drString found in binary or memory: https://github.com/johnpolacek/stacktable.js/
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jonashdown
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jonbca
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jonschlinkert/kind-of
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jorisroling
Source: chromecache_381.2.drString found in binary or memory: https://github.com/joshbrooks
Source: chromecache_381.2.drString found in binary or memory: https://github.com/joshwcomeau/react-flip-move/pull/91
Source: chromecache_381.2.drString found in binary or memory: https://github.com/joyent/oid-docs/blob/master/root.md
Source: chromecache_252.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L53
Source: chromecache_252.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.4/ui/tabs.js#L58
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jquery/jquery/blob/2.1.3/src/manipulation/var/rcheckableType.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jquery/jquery/blob/2.1.3/src/serialize.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jquery/sizzle/blob/master/src/sizzle.js#L139
Source: chromecache_381.2.drString found in binary or memory: https://github.com/jquery/sizzle/blob/master/src/sizzle.js#L87
Source: chromecache_381.2.drString found in binary or memory: https://github.com/juanghurtado
Source: chromecache_381.2.drString found in binary or memory: https://github.com/julionc
Source: chromecache_381.2.drString found in binary or memory: https://github.com/k2s
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kaielvin/jsbn-ec-point-compression
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kalehv
Source: chromecache_381.2.drString found in binary or memory: https://github.com/karamell
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kaushikgandhi
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kcthota
Source: chromecache_381.2.drString found in binary or memory: https://github.com/keybase/triplesec
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kikoanis
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kraz
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kruyvanna
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kwisatz
Source: chromecache_381.2.drString found in binary or memory: https://github.com/kyungw00k
Source: chromecache_381.2.drString found in binary or memory: https://github.com/lantip
Source: chromecache_381.2.drString found in binary or memory: https://github.com/le0tan
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ljharb/function.prototype.name/blob/adeeeec8bfcc6068b187d7d9fb3d5bb1d3a30899/impl
Source: chromecache_381.2.drString found in binary or memory: https://github.com/lluchs
Source: chromecache_381.2.drString found in binary or memory: https://github.com/lukemcgregor
Source: chromecache_381.2.drString found in binary or memory: https://github.com/madhenry
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mafintosh/pump
Source: chromecache_381.2.drString found in binary or memory: https://github.com/markedjs/marked
Source: chromecache_381.2.drString found in binary or memory: https://github.com/markedjs/marked.
Source: chromecache_381.2.drString found in binary or memory: https://github.com/marobo
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mathiasbynens/he/blob/master/src/he.js#L94-L119
Source: chromecache_381.2.drString found in binary or memory: https://github.com/matthewdeeco
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mayanksinghal
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mechuwind
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mehiel
Source: chromecache_381.2.drString found in binary or memory: https://github.com/middagj
Source: chromecache_381.2.drString found in binary or memory: https://github.com/miestasmia
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mik01aj
Source: chromecache_381.2.drString found in binary or memory: https://github.com/milan-j
Source: chromecache_381.2.drString found in binary or memory: https://github.com/miodragnikac
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mirontoli
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mmozuras
Source: chromecache_381.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_381.2.drString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: chromecache_381.2.drString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: chromecache_381.2.drString found in binary or memory: https://github.com/moment/moment/issues/3375
Source: chromecache_381.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mrbase
Source: chromecache_381.2.drString found in binary or memory: https://github.com/muminoff
Source: chromecache_381.2.drString found in binary or memory: https://github.com/mweimerskirch
Source: chromecache_381.2.drString found in binary or memory: https://github.com/naderio
Source: chromecache_381.2.drString found in binary or memory: https://github.com/narainsagar
Source: chromecache_381.2.drString found in binary or memory: https://github.com/nicolaidavies
Source: chromecache_381.2.drString found in binary or memory: https://github.com/niklasvh/base64-arraybuffer
Source: chromecache_381.2.drString found in binary or memory: https://github.com/nodejs/node/blob/master/lib/internal/crypto/random.js#L48
Source: chromecache_381.2.drString found in binary or memory: https://github.com/nodejs/node/blob/v10.8.0/lib/internal/errors.js
Source: chromecache_381.2.drString found in binary or memory: https://github.com/nostalgiaz
Source: chromecache_381.2.drString found in binary or memory: https://github.com/noureddinem
Source: chromecache_381.2.drString found in binary or memory: https://github.com/nurlan
Source: chromecache_381.2.drString found in binary or memory: https://github.com/nusretparlak
Source: chromecache_381.2.drString found in binary or memory: https://github.com/oerd
Source: chromecache_381.2.drString found in binary or memory: https://github.com/olado/doT).
Source: chromecache_381.2.drString found in binary or memory: https://github.com/orif-jr
Source: chromecache_381.2.drString found in binary or memory: https://github.com/petrbela
Source: chromecache_381.2.drString found in binary or memory: https://github.com/pillarjs/path-to-regexp/blob/master/index.js#L202
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ragnar123
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ragulka
Source: chromecache_381.2.drString found in binary or memory: https://github.com/rajeevnaikte
Source: chromecache_381.2.drString found in binary or memory: https://github.com/reactjs/react-router/issues/586
Source: chromecache_381.2.drString found in binary or memory: https://github.com/rexxars
Source: chromecache_381.2.drString found in binary or memory: https://github.com/robgallen
Source: chromecache_381.2.drString found in binary or memory: https://github.com/robin0van0der0v
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ryangreaves
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ryanhart2
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sakarisson
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sampathsris
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sdecima/javascript-detect-element-resize
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sebmarkbage/ecmascript-string-left-right-trim
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sedovsek
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sigurdga
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sirn
Source: chromecache_381.2.drString found in binary or memory: https://github.com/skakri
Source: chromecache_381.2.drString found in binary or memory: https://github.com/skfd
Source: chromecache_381.2.drString found in binary or memory: https://github.com/slevithan/XRegExp/blob/master/src/xregexp.js#L469
Source: chromecache_381.2.drString found in binary or memory: https://github.com/socketpair
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sockjs/sockjs-client/issues/28
Source: chromecache_381.2.drString found in binary or memory: https://github.com/soniasimoes
Source: chromecache_381.2.drString found in binary or memory: https://github.com/sschueller
Source: chromecache_381.2.drString found in binary or memory: https://github.com/stephenramthun
Source: chromecache_381.2.drString found in binary or memory: https://github.com/suupic
Source: chromecache_381.2.drString found in binary or memory: https://github.com/suvash
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tc39/Array.prototype.includes
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tc39/proposal-global
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tc39/proposal-object-getownpropertydescriptors
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tc39/proposal-object-values-entries
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tc39/proposal-observable
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tc39/proposal-promise-finally
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tc39/proposal-string-pad-start-end
Source: chromecache_381.2.drString found in binary or memory: https://github.com/techdimension
Source: chromecache_381.2.drString found in binary or memory: https://github.com/thanyawzinmin
Source: chromecache_381.2.drString found in binary or memory: https://github.com/thysultan/stylis.js/tree/master/plugins/rule-sheet
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tk120404
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tomer
Source: chromecache_381.2.drString found in binary or memory: https://github.com/topchiyev
Source: chromecache_201.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_201.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_381.2.drString found in binary or memory: https://github.com/tyok
Source: chromecache_381.2.drString found in binary or memory: https://github.com/ulmus
Source: chromecache_381.2.drString found in binary or memory: https://github.com/uu109
Source: chromecache_381.2.drString found in binary or memory: https://github.com/uuidjs/uuid
Source: chromecache_381.2.drString found in binary or memory: https://github.com/vajradog
Source: chromecache_381.2.drString found in binary or memory: https://github.com/vnathalye
Source: chromecache_381.2.drString found in binary or memory: https://github.com/websockets/ws/pull/645
Source: chromecache_381.2.drString found in binary or memory: https://github.com/weldan
Source: chromecache_381.2.drString found in binary or memory: https://github.com/wernerm
Source: chromecache_381.2.drString found in binary or memory: https://github.com/whatwg/html/pull/907/files#r73505877
Source: chromecache_381.2.drString found in binary or memory: https://github.com/xfh
Source: chromecache_381.2.drString found in binary or memory: https://github.com/xsoh
Source: chromecache_381.2.drString found in binary or memory: https://github.com/yujiosaka/socke.io-ie8-loading-example
Source: chromecache_381.2.drString found in binary or memory: https://github.com/zemlanin
Source: chromecache_381.2.drString found in binary or memory: https://github.com/zenozeng
Source: chromecache_381.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/173
Source: chromecache_381.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/280
Source: chromecache_381.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/339
Source: chromecache_381.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_381.2.drString found in binary or memory: https://goo.gl/t5IS6M).
Source: chromecache_252.2.drString found in binary or memory: https://grack.com/blog/2009/11/17/absolutizing-url-in-javascript
Source: chromecache_381.2.drString found in binary or memory: https://html.spec.whatwg.org/#read-text
Source: chromecache_381.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#parsing-main-inforeign
Source: chromecache_381.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#disabled-elements
Source: chromecache_381.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#table-charref-overrides
Source: chromecache_381.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#table-charref-overrides.
Source: chromecache_243.2.dr, chromecache_265.2.drString found in binary or memory: https://jeffry.in)
Source: chromecache_381.2.drString found in binary or memory: https://jquery.org/
Source: chromecache_185.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_381.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_381.2.drString found in binary or memory: https://lodash.com/)
Source: chromecache_381.2.drString found in binary or memory: https://lodash.com/custom-builds).
Source: chromecache_381.2.drString found in binary or memory: https://lodash.com/docs/4.17.4#isEqualWith
Source: chromecache_381.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_381.2.drString found in binary or memory: https://marked.js.org/#/USING_ADVANCED.md#options
Source: chromecache_381.2.drString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands)
Source: chromecache_381.2.drString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands:
Source: chromecache_381.2.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: chromecache_381.2.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: chromecache_381.2.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-unicode).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Array/reverse).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Array/slice)
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Number/isFinite).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Number/isInteger).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Number/isNaN)
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Number/isSafeInteger).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Object/assign).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/String/replace).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/String/split).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/Structured_clone_algorithm)
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/clearTimeout).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/isNaN)
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/iteration_protocols#iterator).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/rest_parameters).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/round#Examples)
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/setTimeout).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/spread_operator).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/toLowerCase).
Source: chromecache_381.2.drString found in binary or memory: https://mdn.io/toUpperCase).
Source: chromecache_381.2.drString found in binary or memory: https://meiert.com/en/blog/boolean-attributes-of-html/
Source: chromecache_381.2.drString found in binary or memory: https://momentjs.com/timezone/docs/#/use-it/browser/
Source: chromecache_381.2.drString found in binary or memory: https://mths.be/he
Source: chromecache_381.2.drString found in binary or memory: https://mths.be/he).
Source: chromecache_381.2.drString found in binary or memory: https://mths.be/notes/ambiguous-ampersands
Source: chromecache_381.2.drString found in binary or memory: https://mths.be/punycode
Source: chromecache_381.2.drString found in binary or memory: https://mths.be/punycode.
Source: chromecache_381.2.drString found in binary or memory: https://mths.be/utf8js
Source: chromecache_381.2.drString found in binary or memory: https://nodejs.org/api/http.html#http_message_headers
Source: chromecache_381.2.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: chromecache_381.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_381.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_233.2.dr, chromecache_244.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_233.2.dr, chromecache_244.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_381.2.drString found in binary or memory: https://pastebin.com/N21QzeQA)
Source: chromecache_381.2.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-generatorresume
Source: chromecache_381.2.drString found in binary or memory: https://prod.virtualchatpurolator.com/#/Purolator-PROD?PIN=PT875657361PT
Source: chromecache_381.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_381.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactcreateref
Source: chromecache_381.2.drString found in binary or memory: https://reactjs.org/docs/react-api.html#reactforwardref
Source: chromecache_381.2.drString found in binary or memory: https://redux.js.org/Errors?code=
Source: chromecache_381.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_381.2.drString found in binary or memory: https://redux.js.org/introduction/why-rtk-is-redux-today
Source: chromecache_381.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_381.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_381.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_381.2.drString found in binary or memory: https://redux.js.org/usage/deriving-data-selectors#optimizing-selectors-with-memoization
Source: chromecache_381.2.drString found in binary or memory: https://stackoverflow.com/q/181348
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-advancestringindex
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-getsubstitution
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-regexp.prototype-
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-regexpexec
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-string.prototype.match
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-string.prototype.replace
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-string.prototype.search
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-string.prototype.split
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-toindex
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/proposal-flatMap/#sec-Array.prototype.flatMap
Source: chromecache_381.2.drString found in binary or memory: https://tc39.github.io/proposal-flatMap/#sec-FlattenIntoArray
Source: chromecache_381.2.drString found in binary or memory: https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-03#section-5.2
Source: chromecache_381.2.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
Source: chromecache_381.2.drString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3
Source: chromecache_381.2.drString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2
Source: chromecache_381.2.drString found in binary or memory: https://url.spec.whatwg.org/#default-port
Source: chromecache_252.2.drString found in binary or memory: https://www.drupal.org/core/deprecation#javascript
Source: chromecache_217.2.drString found in binary or memory: https://www.drupal.org/node/2815083
Source: chromecache_233.2.dr, chromecache_244.2.drString found in binary or memory: https://www.google.com
Source: chromecache_233.2.dr, chromecache_244.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_233.2.dr, chromecache_244.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_211.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_381.2.drString found in binary or memory: https://www.npmjs.com/package/babel-polyfill)
Source: chromecache_381.2.drString found in binary or memory: https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownHTTPS traffic detected: 40.126.32.76:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50098 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50128 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50139 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50156 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50249 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:50288 version: TLS 1.2
Source: classification engineClassification label: clean3.win@20/346@102/38
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,15753684222993211858,3422261827350824935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ytzn6hcf.r.ca-central-1.awstrack.me/L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,15753684222993211858,3422261827350824935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport LogoVmware24 */
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport VirtualMachine24 */
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport LogoVmware20 */
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport VirtualMachine16 */
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport VirtualMachine32 */
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport LogoVmware16 */
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport LogoVmware32 */
Source: chromecache_381.2.drBinary or memory string: /* unused harmony reexport VirtualMachine20 */
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/zone/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/min-max/0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
https://tags.srv.stackadapt.com/events.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ixf3-api.bc0a.com
35.244.153.179
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.65.229
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        js.zi-scripts.com
        104.18.37.212
        truefalse
          unknown
          static.cloudflareinsights.com
          104.16.80.73
          truefalse
            unknown
            ws.zoominfo.com
            104.16.117.43
            truefalse
              unknown
              s.amazon-adsystem.com
              98.82.157.137
              truefalse
                unknown
                baconredirects-elb-wpo8a253oq20-1716723091.ca-central-1.elb.amazonaws.com
                15.222.212.133
                truefalse
                  unknown
                  nova-collector-1192479543.us-east-1.elb.amazonaws.com
                  34.197.191.114
                  truefalse
                    unknown
                    d2kupluu740cd3.cloudfront.net
                    18.154.63.73
                    truefalse
                      unknown
                      d1ykf07e75w7ss.cloudfront.net
                      108.138.6.136
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        108.177.15.156
                        truefalse
                          unknown
                          analytics-alv.google.com
                          216.239.34.181
                          truefalse
                            unknown
                            scontent.xx.fbcdn.net
                            157.240.0.6
                            truefalse
                              unknown
                              prod.pinterest.global.map.fastly.net
                              151.101.128.84
                              truefalse
                                unknown
                                cdn.bc0a.com
                                35.201.125.192
                                truefalse
                                  unknown
                                  prod.virtualchatpurolator.com
                                  172.67.7.123
                                  truefalse
                                    unknown
                                    dualstack.pinterest.map.fastly.net
                                    151.101.0.84
                                    truefalse
                                      unknown
                                      www.google.com
                                      142.250.74.196
                                      truefalse
                                        unknown
                                        td.doubleclick.net
                                        216.58.206.34
                                        truefalse
                                          unknown
                                          ara.paa-reporting-advertising.amazon
                                          18.245.46.38
                                          truefalse
                                            unknown
                                            tags.srv.stackadapt.com
                                            35.157.12.239
                                            truefalse
                                              unknown
                                              cdn.jsdelivr.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                ixfd-api.bc0a.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  ct.pinterest.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    ytzn6hcf.r.ca-central-1.awstrack.me
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      100008210.collect.igodigital.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        marvel-b1-cdn.bc0a.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            c.amazon-adsystem.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              www.purolator.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.linkedin.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  connect.facebook.net
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    px.ads.linkedin.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      snap.licdn.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        s.pinimg.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          analytics.google.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            analytics.tiktok.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              nova.collect.igodigital.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465901164&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=1&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                                                  unknown
                                                                                  https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://cdn.jsdelivr.net/npm/jquery-validation@1.17.0/dist/jquery.validate.min.jsfalse
                                                                                    unknown
                                                                                    https://tags.srv.stackadapt.com/saq_pxl?uid=pqtuA6772BJLS3IPc6D-RQ,%20qCa8YLMEWX0Q4X5lgYDF6Q&is_js=true&landing_url=https%3A%2F%2Fwww.purolator.com%2Fen&t=Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator&tip=AXMj534stohc0RKfZW77P8HuxHOyMcxf0nhY8t2ZCAo&host=https%3A%2F%2Fwww.purolator.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4&sa-user-id-v2=s%253AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc&sa-user-id=s%253A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmEfalse
                                                                                      unknown
                                                                                      https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/liveChat-open.pngfalse
                                                                                        unknown
                                                                                        https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/h-red-bag-campaign.jpgfalse
                                                                                          unknown
                                                                                          https://prod.virtualchatpurolator.com/broker.jsfalse
                                                                                            unknown
                                                                                            https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/payBills.pngfalse
                                                                                              unknown
                                                                                              https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/specialized-shipping-services-Purolator%20%281%29.jpg?itok=Xo_ROiT9false
                                                                                                unknown
                                                                                                https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/banner_3_0.pngfalse
                                                                                                  unknown
                                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=728993374121108&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.purolator.com%2Fen&rl=&if=false&ts=1730465930737&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-variant-1%20button%20button--primary%20js-form-submit%20form-submit%20btn%20btn-custom%22%2C%22destination%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22id%22%3A%22edit-track%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22input%22%2C%22type%22%3A%22submit%22%2C%22name%22%3A%22op%22%2C%22value%22%3A%22Track%22%7D&cd[buttonText]=Track&cd[formFeatures]=%5B%7B%22id%22%3A%22edit-pins%22%2C%22name%22%3A%22pins%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22text%22%2C%22valueMeaning%22%3A%22empty%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_build_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%2C%7B%22id%22%3A%22%22%2C%22name%22%3A%22form_id%22%2C%22tag%22%3A%22input%22%2C%22inputType%22%3A%22hidden%22%7D%5D&cd[pageFeatures]=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.175&r=stable&ec=3&o=4126&fbp=fb.1.1730465877234.577097800346533100&cs_est=true&ler=empty&cdl=API_unavailable&it=1730465875517&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                                                                    unknown
                                                                                                    https://cdn.bc0a.com/autopilot/f00000000094873/autopilot_sdk.jsfalse
                                                                                                      unknown
                                                                                                      https://tags.srv.stackadapt.com/events.jsfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://redux.js.org/Errors?code=chromecache_381.2.drfalse
                                                                                                        unknown
                                                                                                        http://wonko.com/post/html-escaping)chromecache_381.2.drfalse
                                                                                                          unknown
                                                                                                          https://github.com/sockjs/sockjs-client/issues/28chromecache_381.2.drfalse
                                                                                                            unknown
                                                                                                            https://github.com/feross/buffer/pull/97chromecache_381.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/noureddinemchromecache_381.2.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/PolymerElements/iron-iconset-svg/pull/47chromecache_381.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://github.com/ebraminiochromecache_381.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://github.com/jonashdownchromecache_381.2.drfalse
                                                                                                                      unknown
                                                                                                                      http://wiki.whatwg.org/wiki/Dynamic_Script_Execution_Orderchromecache_381.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://github.com/ryanhart2chromecache_381.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://www.ecma-international.org/ecma-262/7.0/#sec-function.prototype.apply).chromecache_381.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://www.opensource.org/licenses/mit-license.phpchromecache_381.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_201.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://github.com/Manfre98chromecache_381.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://github.com/vnathalyechromecache_381.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/le0tanchromecache_381.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://goo.gl/t5IS6M).chromecache_381.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      http://jsperf.com/to-integerchromecache_381.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://github.com/narainsagarchromecache_381.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://blogs.msdn.com/b/ieinternals/archive/2010/05/13/xdomainrequest-restrictions-limitations-and-wchromecache_381.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-03#section-5.2chromecache_381.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.com/ElFadiliYchromecache_381.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/IBM/carbon-components-react/issues/1392chromecache_381.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://github.com/jbleduigouchromecache_381.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://mdn.io/clearTimeout).chromecache_381.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/muminoffchromecache_381.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://openjsf.org/chromecache_381.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.amazon.com/b/?&node=7253015011.chromecache_309.2.dr, chromecache_226.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/jatinag22chromecache_381.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/tc39/proposal-promise-finallychromecache_381.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/indutny/bn.js/issues/211chromecache_381.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/hehachrischromecache_381.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://meiert.com/en/blog/boolean-attributes-of-html/chromecache_381.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://momentjs.com/guides/#/warnings/zone/chromecache_381.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/jarcoalchromecache_381.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_381.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://bugs.chromium.org/p/v8/issues/detail?id=90chromecache_381.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/andela-batolagbechromecache_381.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.com/indutny/elliptic/issueschromecache_381.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/bleadofchromecache_381.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fb.me/react-async-component-lifecycle-hookschromecache_381.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)chromecache_381.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://tc39.github.io/proposal-flatMap/#sec-Array.prototype.flatMapchromecache_381.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWithchromecache_381.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://narwhaljs.org)chromecache_381.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/ReactTraining/history/pull/289chromecache_381.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://tools.ietf.org/html/rfc3492#section-3.4chromecache_381.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/tc39/proposal-observablechromecache_381.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://mths.be/utf8jschromecache_381.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://underscorejs.org/LICENSEchromecache_381.2.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://ecma-international.org/ecma-262/7.0/#sec-ecmascript-function-objects-call-thisargument-argumechromecache_381.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://code.google.com/p/chromium/issues/detail?id=25916chromecache_381.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://github.com/suvashchromecache_381.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://html5sec.org/#133.chromecache_381.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://github.com/andrewhood125chromecache_381.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://new.gramota.ru/spravka/rules/139-propchromecache_381.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/ShahramMebasharchromecache_381.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://momentjs.com/timezone/docs/#/data-loading/.chromecache_381.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://hacks.mozilla.org/2009/07/cross-site-xmlhttprequest-with-cors/chromecache_381.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://github.com/skakrichromecache_381.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://github.com/jalex79chromecache_381.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://github.com/krazchromecache_381.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://github.com/sampathsrischromecache_381.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://es5.github.com/#x15.5.4.14chromecache_381.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://momentjs.com/guides/#/warnings/min-max/chromecache_381.2.drfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://github.com/Rantanen/node-dtls/blob/25a7dc861bda38cfeac93a723500eea4f0ac2e86/Certificate.jschromecache_381.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://github.com/ulmuschromecache_381.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://github.com/Modernizr/Modernizr/blob/master/feature-detects/history.jschromecache_381.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://npms.io/search?q=ponyfill.chromecache_381.2.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://github.com/orif-jrchromecache_381.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://github.com/facebook/react-native/pull/1632chromecache_381.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://github.com/whatwg/html/pull/907/files#r73505877chromecache_381.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://code.google.com/p/v8/issues/detail?id=687chromecache_381.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://github.com/markedjs/marked.chromecache_381.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://tools.ietf.org/html/rfc7230#section-3.2chromecache_381.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://stackoverflow.com/a/26603875chromecache_381.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://stackoverflow.com/questions/1641507/detect-browser-support-for-cross-domain-xmlhttprequestschromecache_381.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://peter.michaux.ca/articles/lazy-function-definition-pattern)chromecache_381.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://url.spec.whatwg.org/#urlutilschromecache_381.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.drupal.org/core/deprecation#javascriptchromecache_252.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://github.com/sedovsekchromecache_381.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://github.com/k2schromecache_381.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://ecma-international.org/ecma-262/7.0/#sec-tolength).chromecache_381.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://github.com/chrisgedrimchromecache_381.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://github.com/tc39/proposal-object-values-entrieschromecache_381.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://github.com/colindeanchromecache_381.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://github.com/reactjs/react-router/issues/586chromecache_381.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        151.101.0.84
                                                                                                                                                                                                                                                                        dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        108.177.15.156
                                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        216.239.34.181
                                                                                                                                                                                                                                                                        analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        104.22.51.151
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        104.16.117.43
                                                                                                                                                                                                                                                                        ws.zoominfo.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        18.154.63.73
                                                                                                                                                                                                                                                                        d2kupluu740cd3.cloudfront.netUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        104.16.80.73
                                                                                                                                                                                                                                                                        static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        151.101.128.84
                                                                                                                                                                                                                                                                        prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        98.82.157.137
                                                                                                                                                                                                                                                                        s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                        11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                        13.227.219.44
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        35.201.125.192
                                                                                                                                                                                                                                                                        cdn.bc0a.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        157.240.0.35
                                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        172.67.7.123
                                                                                                                                                                                                                                                                        prod.virtualchatpurolator.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        104.16.118.43
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        15.222.212.133
                                                                                                                                                                                                                                                                        baconredirects-elb-wpo8a253oq20-1716723091.ca-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        108.138.6.136
                                                                                                                                                                                                                                                                        d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                        35.244.153.179
                                                                                                                                                                                                                                                                        ixf3-api.bc0a.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        157.240.253.35
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        18.245.46.38
                                                                                                                                                                                                                                                                        ara.paa-reporting-advertising.amazonUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        151.101.192.84
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        98.82.156.107
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                        216.58.206.34
                                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        18.245.194.122
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        104.18.37.212
                                                                                                                                                                                                                                                                        js.zi-scripts.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        44.206.202.179
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                        104.16.79.73
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        18.245.46.109
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        142.250.74.196
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.197.191.114
                                                                                                                                                                                                                                                                        nova-collector-1192479543.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                        151.101.65.229
                                                                                                                                                                                                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        18.158.246.206
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        35.157.12.239
                                                                                                                                                                                                                                                                        tags.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        172.64.150.44
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1546705
                                                                                                                                                                                                                                                                        Start date and time:2024-11-01 13:56:30 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 36s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                        Sample URL:https://ytzn6hcf.r.ca-central-1.awstrack.me/L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                                                        Classification:clean3.win@20/346@102/38
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.210.172, 172.217.18.14, 142.250.184.195, 142.251.5.84, 34.104.35.123, 104.19.191.24, 104.19.208.24, 172.217.18.8, 104.18.187.31, 104.18.186.31, 142.250.181.232, 20.12.23.50, 142.250.185.136, 2.16.164.35, 2.16.164.10, 2.18.64.21, 2.18.64.26, 2.18.64.15, 52.165.164.15, 172.217.18.106, 172.217.16.202, 142.250.186.138, 142.250.184.202, 142.250.185.74, 142.250.185.234, 172.217.18.10, 142.250.185.138, 142.250.74.202, 142.250.185.202, 142.250.186.74, 142.250.181.234, 142.250.186.42, 142.250.186.106, 142.250.186.170, 142.250.185.170, 13.107.42.14, 88.221.110.227, 88.221.110.136, 172.64.146.215, 104.18.41.41, 13.95.31.18, 4.175.87.197, 142.250.185.131
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, login.live.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, 2-01-37d2-0018.cdx.cedexis.net, sls.update.microsoft.com, update.googleapis.com, analytics.tiktok.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, 2-01-37d2-0020.cdx.cedexis.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, e35058.a.akamaiedge.net, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, www.pinterest.com.edgekey.net, fe3.delivery.mp.microsoft.com, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, clients.l.google.com, www.purolator.com.cdn.cloudflare.net, a1916.dscg2.akamai.net
                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://ytzn6hcf.r.ca-central-1.awstrack.me/L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:57:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                        Entropy (8bit):3.964977417517428
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8pdQTUs3HWZidAKZdA19ehwiZUklqehRy+3:80Pmr+y
                                                                                                                                                                                                                                                                        MD5:C796052244C1584628916FA5DE2B0FCE
                                                                                                                                                                                                                                                                        SHA1:D8102CC30D8A5AD822386836A41473CF88336F8D
                                                                                                                                                                                                                                                                        SHA-256:A8EE83E4FB2B964AAE3DDC6ACAADBD1D61BE358F7E086BDDDB8B73964F6A6A2B
                                                                                                                                                                                                                                                                        SHA-512:4A766E46682087132D3678591DD48B3FAB05D8F089A96438D9FE0E84077533F20781F75644830A3254F7ABB499C3BFD748D1A39540134C78A2B0AF42AACB3A2D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Nx.],..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IaY2g....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY2g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY2g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY2g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY5g...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I<.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:57:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                        Entropy (8bit):3.98075572447115
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:81dQTUs3HWZidAKZdA1weh/iZUkAQkqehuy+2:84PmZ9Qzy
                                                                                                                                                                                                                                                                        MD5:C8AA92437769D01AF91AACD6E6FBE0B5
                                                                                                                                                                                                                                                                        SHA1:B6DA815B30AF415A97A4AEBD5636359DBBD774BA
                                                                                                                                                                                                                                                                        SHA-256:4A86B70380D8FDF3EB1EF7E2D6228AA97240C5B5CAADA4DA56BA28689E628154
                                                                                                                                                                                                                                                                        SHA-512:370FD86BBBD2C21545BD615AD7A3F074FE5A3323736BFD3C7A25F4A1B8075476E217DE6C1280F7D6669129268AF95E5C20FCC61CC3353E9F706C09E725367BE9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....e.],..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IaY2g....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY2g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY2g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY2g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY5g...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I<.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                                        Entropy (8bit):3.993517342459602
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8xNdQTUssHWZidAKZdA14tseh7sFiZUkmgqeh7sYy+BX:8xQPtpnqy
                                                                                                                                                                                                                                                                        MD5:C793B4393EEAD0E7B6B2EAEE35A13F5D
                                                                                                                                                                                                                                                                        SHA1:949C1371672FC69AD80793F40476A7BE6CAF1410
                                                                                                                                                                                                                                                                        SHA-256:4BB2373A7AC2D74D018291EA223D730C764C28BD4DCB5F96A2342AFE7B899BAD
                                                                                                                                                                                                                                                                        SHA-512:E93A45217DBEE5C81B2BB3949E6B3B51EF52A5F146F2E241C865F97769EAF847E7E3CD439F02A7AD5C9FB59AC72498EDB6ED3A3730257CA3364B70A2C369B021
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IaY2g....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY2g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY2g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY2g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I<.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:57:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                        Entropy (8bit):3.980311445775077
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:87dQTUs3HWZidAKZdA1vehDiZUkwqehCy+R:8uPm6Qy
                                                                                                                                                                                                                                                                        MD5:73165BBAC2BD1898014D8F0876CB1296
                                                                                                                                                                                                                                                                        SHA1:D73C97897BA1782424007BD53174C00AD287F60F
                                                                                                                                                                                                                                                                        SHA-256:A4AF114D252ED1EF8DFCDBE99C65590B2CF786762B4C48D6F229072CD38AFA45
                                                                                                                                                                                                                                                                        SHA-512:07CF3905904806A15B84AC4BE5008346468B9F746FAD7F6519E1F270A773A607EC38BF0778E3469AA5E45260A2948408030257F6B2E02304EF3F79E1D70DB8E9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....'^.],..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IaY2g....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY2g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY2g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY2g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY5g...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I<.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:57:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9656991450903254
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:88dQTUs3HWZidAKZdA1hehBiZUk1W1qehEy+C:8TPm69ky
                                                                                                                                                                                                                                                                        MD5:8593ED4B1800C62F54996F73510E333D
                                                                                                                                                                                                                                                                        SHA1:B585CFC22EFBF190DE729349D3284D1B1878C201
                                                                                                                                                                                                                                                                        SHA-256:6FAF77D65F1F3A7362539FFD0532B14EC859B6CBFA892205A4F3A084BB72C3B7
                                                                                                                                                                                                                                                                        SHA-512:0BDDBCDAE3453084F391CA496BDEBF9E95A605CFBC6C850AAFAF47875D97386F787D9D6ECD25AD1F5376FE2EAC94C766B29FE584D70CCF1436E8C128A16890D5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....)pl.],..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IaY2g....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY2g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY2g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY2g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY5g...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I<.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 11:57:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                        Entropy (8bit):3.977648134571202
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8bdQTUs3HWZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbqy+yT+:8OPmET/TbxWOvTbqy7T
                                                                                                                                                                                                                                                                        MD5:CD26CFE33F55739EF3F30B02AC4E460D
                                                                                                                                                                                                                                                                        SHA1:E216FA4CAC32D6B8D5F897DFD9A6B27EA94E00C2
                                                                                                                                                                                                                                                                        SHA-256:528E55706090C429BDBF1F3721A4254919EB39CFB9686C0386B5673144AC4A7B
                                                                                                                                                                                                                                                                        SHA-512:BD1CA1C5B9F1BB07EE4FEBEC306E5C6642AB7C0DC9E164D54353C549708DF255BFDAD3CA7589EBD4CF80F1073632153DC333F5B9B12F1F12C9834724BC6C5293
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......R.],..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IaY2g....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY2g....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY2g....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY2g..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY5g...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I<.z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3472
                                                                                                                                                                                                                                                                        Entropy (8bit):4.818234417311657
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:ArVEREkrkqMJYsaWyLOdY/cQ+K0vRVH5ppyWCLO/pAJ0yWusiAFiEMI5Q1oXXeed:Mni+HVHfDBsmi/+4kR8UllmJkO/i
                                                                                                                                                                                                                                                                        MD5:F1218028346840B5322DA2B3F70EE76E
                                                                                                                                                                                                                                                                        SHA1:59C20695F5D28E99932C3DC5637197A70AEF9ED3
                                                                                                                                                                                                                                                                        SHA-256:6A847DA5B0D8599A75D638ABA6CBFE24CEF3F0EB2B6D09C5FA4BA25DD71486FE
                                                                                                                                                                                                                                                                        SHA-512:8F19B84EB189FE6418F414B30C7A8EF60CB9125BDB2F213FC74E3D07C8DD2DA5F4693C2AAC53EB2C86D5C8EE0D645823423694EB2145F27E070F05E0CF8D63FC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Helper js for displaying header nav small logo.. */.(function ($, Drupal) {. var body = $('body');. var header_sticky = $('.header-bottom');. var header_init_pos = header_sticky.offset().top;.. function resizeAndScroll(){. $(window).resize();. $(window).scroll();. }.. function mobileAlerts(){. // On mobile all alerts go to the #main-content container. let alerts = $('.sitewide-alert').detach();. alerts.prependTo('#main-content');. $('header.page__header').css('margin-top', "2em");. }.. // Helper function to apply sticky class when necessary.. function applyStickyClass(el){. let init_top = header_init_pos - $(window).scrollTop();. let is_stuck = (el.is(':visible') && init_top <= 0 ) ? true : false;. body.toggleClass('sticky', is_stuck);. el.toggleClass('is-sticky done-scroll', is_stuck);. el.find('.logo-small').toggleClass('sticky d-block', is_stuck);.. // Sitewide alert. if ($('.sitewide-alert .js-dismiss-button').length >
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2563)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2564
                                                                                                                                                                                                                                                                        Entropy (8bit):5.033585964346926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:L9IuGefqvf5YyHPqb71Mn+YoN2tkU4w0WqH85iOqmOLPsfCBVnzBC1E+GlIQKycC:OuvCvpPWbQuXiinhMqzk1R8xcC
                                                                                                                                                                                                                                                                        MD5:6AA020F2BE9D26264E2F6BEED558570D
                                                                                                                                                                                                                                                                        SHA1:0B3CC6B20C0EB526B1845D7140CAEBF9D75AD087
                                                                                                                                                                                                                                                                        SHA-256:F8D7FB34846D56B7CEEE660EEE88AEA4698E7C99E9CA579B63C19AFC090E2E5D
                                                                                                                                                                                                                                                                        SHA-512:83F86CD2BEDDDAC6DD52C5515D1B9CACB38371313473637B0A00A2DF5D8A262FC01314C3B059EA500938D952935DADFACC323D262A8CA8E9E939E359E4C6B04A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/base/blazy.drupal.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(r,e,t,l,a){"use strict";var s="data",o=".b-blur",u=".media",i="successClass",c=(n="blazy")+".done",n=function(){},d={};e.blazy={context:a,name:"Drupal.blazy",init:null,instances:[],resizeTick:0,resizeTrigger:!1,blazySettings:t.blazy||{},ioSettings:t.blazyIo||{},options:{},clearCompat:n,clearScript:n,checkResize:n,resizing:n,revalidate:n,isIo:function(){return!0},isBlazy:function(){return!r.isIo&&"Blazy"in l},isFluid:function(t,n){return r.equal(t.parentNode,"picture")&&r.hasAttr(n,"data-b-ratios data-ratios")},isLoaded:function(t){return r.hasClass(t,this.options[i])},globals:function(){var t=this,n={isMedia:!0,success:t.clearing.bind(t),error:t.clearing.bind(t),resizing:t.resizing.bind(t),selector:".b-lazy",parent:u,errorClass:"b-error",successClass:"b-loaded"};return r.extend(t.blazySettings,t.ioSettings,n)},extend:function(t){d=r.extend({},d,t)},merge:function(t){var n=this;return n.options=r.extend({},n.globals(),n.options,t||{}),n.options},run:function(t){return new BioM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):87533
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                                        MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                                        SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                                        SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                                        SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):691
                                                                                                                                                                                                                                                                        Entropy (8bit):4.883897739925605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UJahuDmIerkZRMoNWdnYbZbCuvEMhmYHpP2/SkmvNXmirN5fgv:hh7gcAYnYNuu8jCmmZlq
                                                                                                                                                                                                                                                                        MD5:C9D3346CA20F2076F07F97C755A39833
                                                                                                                                                                                                                                                                        SHA1:47C99924D38ECA0F69C110FE6154E17BD575D366
                                                                                                                                                                                                                                                                        SHA-256:F47D56F4E42A0FD576EE274454E24C085010B464B849CABE80041C88AAF45363
                                                                                                                                                                                                                                                                        SHA-512:1070D5D68F6932BB2A613E3298D6845D8E5F77BDD435990496C1CD8B82D8CDCA539C49F957A14370727BD9D26BC363B29E65587334010CD2046FBAB95D706CE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Parse inline JSON and initialize the drupalSettings global object.. */..(function () {. // Use direct child elements to harden against XSS exploits when CSP is on.. const settingsElement = document.querySelector(. 'head > script[type="application/json"][data-drupal-selector="drupal-settings-json"], body > script[type="application/json"][data-drupal-selector="drupal-settings-json"]',. );.. /**. * Variable generated by Drupal with all the configuration created from PHP.. *. * @global. *. * @type {object}. */. window.drupalSettings = {};.. if (settingsElement !== null) {. window.drupalSettings = JSON.parse(settingsElement.textContent);. }.})();.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                                                                                                        Entropy (8bit):6.832130927024915
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfu:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHenm
                                                                                                                                                                                                                                                                        MD5:8F379B3BCFD88DBA5D4528E6643F4A3E
                                                                                                                                                                                                                                                                        SHA1:2B769990E64D5946586489B56117698D79BE50D0
                                                                                                                                                                                                                                                                        SHA-256:F94FA06FA426C608A0CB184782CB19C91C0C9B3B71A3D28159F149DD4EEB1C89
                                                                                                                                                                                                                                                                        SHA-512:B738968E9258416B7F9EA0B6CA0CB693F843ACAC0E00F136AAE8A5507487D9F2D176DE15D28DE4CF7834C0CC9A78B308A6ABDFBC740E911E30DBA37AFBD5C878
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tags.srv.stackadapt.com/sa.jpeg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?..8....Q{i?.F.$....R
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2563)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2564
                                                                                                                                                                                                                                                                        Entropy (8bit):5.033585964346926
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:L9IuGefqvf5YyHPqb71Mn+YoN2tkU4w0WqH85iOqmOLPsfCBVnzBC1E+GlIQKycC:OuvCvpPWbQuXiinhMqzk1R8xcC
                                                                                                                                                                                                                                                                        MD5:6AA020F2BE9D26264E2F6BEED558570D
                                                                                                                                                                                                                                                                        SHA1:0B3CC6B20C0EB526B1845D7140CAEBF9D75AD087
                                                                                                                                                                                                                                                                        SHA-256:F8D7FB34846D56B7CEEE660EEE88AEA4698E7C99E9CA579B63C19AFC090E2E5D
                                                                                                                                                                                                                                                                        SHA-512:83F86CD2BEDDDAC6DD52C5515D1B9CACB38371313473637B0A00A2DF5D8A262FC01314C3B059EA500938D952935DADFACC323D262A8CA8E9E939E359E4C6B04A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(r,e,t,l,a){"use strict";var s="data",o=".b-blur",u=".media",i="successClass",c=(n="blazy")+".done",n=function(){},d={};e.blazy={context:a,name:"Drupal.blazy",init:null,instances:[],resizeTick:0,resizeTrigger:!1,blazySettings:t.blazy||{},ioSettings:t.blazyIo||{},options:{},clearCompat:n,clearScript:n,checkResize:n,resizing:n,revalidate:n,isIo:function(){return!0},isBlazy:function(){return!r.isIo&&"Blazy"in l},isFluid:function(t,n){return r.equal(t.parentNode,"picture")&&r.hasAttr(n,"data-b-ratios data-ratios")},isLoaded:function(t){return r.hasClass(t,this.options[i])},globals:function(){var t=this,n={isMedia:!0,success:t.clearing.bind(t),error:t.clearing.bind(t),resizing:t.resizing.bind(t),selector:".b-lazy",parent:u,errorClass:"b-error",successClass:"b-loaded"};return r.extend(t.blazySettings,t.ioSettings,n)},extend:function(t){d=r.extend({},d,t)},merge:function(t){var n=this;return n.options=r.extend({},n.globals(),n.options,t||{}),n.options},run:function(t){return new BioM
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5369), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5369
                                                                                                                                                                                                                                                                        Entropy (8bit):5.064819709656671
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:W0xrc6Raun/a/PEqKmGiVUC17skJ3KuwSmJ6JTHOHQWOH6Xt8f:W0P/a/PEhi17JC6JTHOHQWOH6Xmf
                                                                                                                                                                                                                                                                        MD5:D4CFF69B10171666B090393AEBD8EAA3
                                                                                                                                                                                                                                                                        SHA1:8988C2A1A7E12A5AA7B481297639E1FD48376547
                                                                                                                                                                                                                                                                        SHA-256:1E1EEDCC2E36825FE33D92B9F481A7926E7C1D116850C374103B560CD0CB1BA5
                                                                                                                                                                                                                                                                        SHA-512:89EC48A47195F0E7EDEF3F29F431A41196F8DF2DFF84FBBEA33DC508FBB9FF984070F08CB2854E50AD25BB224969F0EE01E1C02FAA7F6B58BE0AD2487F1A83E8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function o(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=t,o.c=e,o.d=function(t,e,a){o.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(o.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)o.d(a,n,function(e){return t[e]}.bind(null,n));return a},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="/",o(o.s=0)}([function(t,e,o){o(1),t.exports=o(2)},function(module,exports){!function($,Drupal,once){
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2560x960, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):200894
                                                                                                                                                                                                                                                                        Entropy (8bit):7.998989391146517
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:Jr2t8ZR+xhfQ0m4g7sozjf4IBftSGpYAiQMaUpq1oV:JcVQKmvUINtS0YAiQMaUpqQ
                                                                                                                                                                                                                                                                        MD5:D2F2775A545E6F7E4C00945CDC444366
                                                                                                                                                                                                                                                                        SHA1:06535CC81E65E5932F764A44C033BEB871E7C657
                                                                                                                                                                                                                                                                        SHA-256:C015B5EE24DBFBA37722FC4CBD042C603370938F9D81717A2A38F59330C33A9D
                                                                                                                                                                                                                                                                        SHA-512:B77E76DEA6467618F81C57349B1BDF08327D0EB3BBB5812C44C6DD128C19A391F8DE69E67EA1369A82D75879881F1264F2227DC02BCA1D9641A88765B5A376CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/h-chrisco-pth.jpg
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*....>m4.H.".0$.:....M..f.w....i.t.7......^.Nq...?..r.z...x......R...R~..............o.o....A.c.....W".[.o........W..._...~U{..?................._...'....w.....1...............O...K.'...._.............._...?..................~........O.....~..........{.....................o._....b...........[.7.........}..U.Y...7.... .................?.......?......../t...w...o..o..........u.........k...O......I......V~P...o..._._.....|...........^X........{.{........~.|v.7...~..#._......`..?......U........k...........?.......w............q}..M...'............U..........x.....)C...Ai&Z..M..<j...h..f.....pH.m...F......[.x~.....+ox..c..Ug.&..}.....&...:........&y"G)q....c._..H+....~.\..8P....9oV....F+(.S.........k4...v....]..........km....}...&x.>.0.U3.l..$...v....+..h...Ix.......J....j.P.N...k...%.>`..p.5..L|.3...3DczL..t.&x....JZ.qq.;...+n.ns.Z...R..t6.6.8.6.obx..4.....i.... .$...f.?.K..q.j\.`...il..........?D.......O...}..Z.m\.p.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):536
                                                                                                                                                                                                                                                                        Entropy (8bit):4.688885430564937
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2BeEEc+wrnVAJNqcRpgdHLAyv/mi3iO+KX7ht:2VEWqJYgpnyHmdOr7
                                                                                                                                                                                                                                                                        MD5:06EEFF75AD791A5D51A5953476A67F1F
                                                                                                                                                                                                                                                                        SHA1:22FDD92AEA37F29196E3DF46400FDD613E4E411E
                                                                                                                                                                                                                                                                        SHA-256:6A43C82F917ACA0A30127B68932598E3F4E0E29350B448BDED42097288C0DBD3
                                                                                                                                                                                                                                                                        SHA-512:52A02911CA2DAD1C511DF1DB65B544C6271EE8F9CA571D4191A47DCAD51E0D2305908A20284BC661C820A1D3972297544808ECC25E371C92D7F6AC576AA5BC4F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function (Drupal) {. /**. * Command to attach data using jQuery's data API.. *. * @param {Drupal.Ajax} [ajax]. * {@link Drupal.Ajax} object created by {@link Drupal.ajax}.. * @param {object} response. * The response from the Ajax request.. * @param {string} response.event_name. * The event name. * @param {object} response.data. * The value of the event.. */. Drupal.AjaxCommands.prototype.gtagEvent = function (ajax, response) {. gtag('event', response.event_name, response.data);. };.})(Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66709
                                                                                                                                                                                                                                                                        Entropy (8bit):4.653529987070747
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:8BzbFJ1Gmh7ZOLXI52tSgtPJvLh+vBL+FEXA049ZkR/06V5O:oAmhUXtF9SDO
                                                                                                                                                                                                                                                                        MD5:11B89F4EFE1E6B6E2D5B8BE53C675AD1
                                                                                                                                                                                                                                                                        SHA1:310C72E5F32EB8A8DC533FB7CE7ECBA7E4536B7D
                                                                                                                                                                                                                                                                        SHA-256:580FC30EFB83CF7619CE94A8602EF1F031F136E993BC7C7AC312B56668C69BB7
                                                                                                                                                                                                                                                                        SHA-512:F8512DF19EF7BB33A4AA96ABB2DDCFB652E9B6D8FCF89635C8A6DCECDAE236519FDF8C53479027F6977B311EC7528B82B6895DCA8972CC636132EEC5ED2F6EFD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Provides Ajax page updating via jQuery $.ajax.. *. * Ajax is a method of making a request via JavaScript while viewing an HTML. * page. The request returns an array of commands encoded in JSON, which is. * then executed to make any changes that are necessary to the page.. *. * Drupal uses this file to enhance form elements with `#ajax['url']` and. * `#ajax['wrapper']` properties. If set, this file will automatically be. * included to provide Ajax capabilities.. */..(function (. $,. window,. Drupal,. drupalSettings,. loadjs,. { isFocusable, tabbable },.) {. /**. * Attaches the Ajax behavior to each Ajax form element.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Initialize all {@link Drupal.Ajax} objects declared in. * `drupalSettings.ajax` or initialize {@link Drupal.Ajax} objects from. * DOM elements having the `use-ajax-submit` or `use-ajax` css class.. * @prop {Drupal~behaviorDetach} detach. * During `u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1366
                                                                                                                                                                                                                                                                        Entropy (8bit):7.763286763756987
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:3rVGVrWvFrzI2LzZJwlX6QJycXiOIgvz8Yvadn47PhE4QH+w0:bVGVSvdckZI6cyOh7adnDQ
                                                                                                                                                                                                                                                                        MD5:FD6144F466301DB3693DC285561A5E3F
                                                                                                                                                                                                                                                                        SHA1:0678F724D02040F103C0C3E0805C89900B2A16A6
                                                                                                                                                                                                                                                                        SHA-256:CA1CA0D265FC1462701C4EFE0EF71BB640024A8F0A7A471A9B2C7FB7E9C40425
                                                                                                                                                                                                                                                                        SHA-512:E0A20B5691C903FDE17365FCE6683C3DA9E0E6624C40DECE2D04F39021AC1F17B2A83F48B2979108CC89165F81D8A2B9076B81BCB342E325AEE73AA7FDBA0E4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/payBills.png
                                                                                                                                                                                                                                                                        Preview:RIFFN...WEBPVP8X........S.....ALPH.......H.#....=V.......z....#b..R......S.6...l.R.u..)............aN)..w...vI..o9.........T.......~.)....F..Vj..T.Z....`C(.fP..`..O_.s. .#.!......`L...p........TQ..ZLOV015........VP8 n........*T...>1..C"!....D .....S......r[................l..V.....c....._..W.`?F?.{[....................._...w.v..|.j..S..........c5..g..3.r..L..x.3EN.b....;...w\;..v);p.`..H.3b..f.#..F...E[..T......R..r....G.Z...G.. ..*A?.T.........i.;.F.1.0.l..........7).;....5..e0..f..L...L....m...lf..L..\..(k..u.N.Y*.8.$P)...M...).p.S....3.....h#H2l&..(i.h.r..L..x.S.....q.L..wm......a2!.)................Np..}.z..\.z..z......A.m.?../..7..e1..K%...=ie..ZYn..[.....=ie..w..g..e.en+E.W..H.Y...{.#>^\|A..4Y.T.......z.....]/....Q..lIV.'.?....X. `....5..].Wyf..[.b.7..%.+.M.x..&.S.6.,...2..1.$...q....h}}j...|.......|..kJ>..?w..)N..L..y.b58..;...,,{.Ml7.T.?^W..0..5.q.d.....2#....F.$...l.}.1M.0..HD.:..)..*6.y987..,...)...h.s2C.?._..S_..._T?...Y....p...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367
                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.purolator.com
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1120)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1121
                                                                                                                                                                                                                                                                        Entropy (8bit):5.059548465335211
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:qP0NScspQgEelyKhNlhtd5QUg0lQoljrd/VlM7L3v5:u0NScsegzvNl4UgwRLM7bv5
                                                                                                                                                                                                                                                                        MD5:EF2D2568906D0AEC7986C583C26A5609
                                                                                                                                                                                                                                                                        SHA1:07362C29E9E8987FDAB5E1F178E3C7F4FD565AB2
                                                                                                                                                                                                                                                                        SHA-256:7BA51CA28364F4A2C7E7C76F1FA34C8E782340A557CB2380686A3241AB017B98
                                                                                                                                                                                                                                                                        SHA-512:EE322123E34F5FF20629D1176283BAEEE4FC59448AE9124285C8C25B60A5F78A15CE9CBC9AB71703E51F213080071AB936E0E86B3D6EF5E15ACE70858F3C1F88
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/plugin/blazy.observer.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(c,h){"use strict";var u=c.viewport;c.observer={elms:[],withIo:!1,init:function(n,t,e,r){var i,o=n.options||{},a=n._queue||[],s="windowData"in n?n.windowData():{},h=c.viewport;n._raf||(n._raf=[]);var u={rootMargin:o.rootMargin||"0px",threshold:o.threshold||0};function l(e){var r;return a.length||(r=requestAnimationFrame(v),n._raf.push(r)),a.push(e),!1}function v(){var e,r,i;e=a,r=t,i=n,c.each(e,r.bind(i)),e.length=0}this.elms=e=c.toArray(e),(this.withIo=r)&&(n.ioObserver=c.isIo?new IntersectionObserver(l,u):t.call(n,e));return n.roObserver=function(){return i=this,s=c.isUnd(s.ww)?h.windowData(o,!0):n.windowData(),c.isRo?new ResizeObserver(l):t.call(n,e)}(),n.resizeTrigger=i,s},observe:function(e){function r(i){i&&n&&n.length&&c.each(n,function(e){var r;s&&i===o&&s.isHidden(e)&&(r=s.visibleParent(e),c.isElm(r)&&i.observe(r)),i.observe(e)})}var n=this.elms,i=this.withIo,t=e.options||{},o=e.ioObserver,a=e.roObserver,s=u;return c.isIo&&(o||a)?(i&&r(o),r(a)):"Blazy"in h&&(e.bLazy=n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 611x408, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15350
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987749136756929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:+woI/3DNvzPUZAmMoDcJRpvbDoiT2QWdvHFR4apceM30BLtCLrJXGnt4ICLT6udj:1xzM2mwJkiT2NvlRnpcDGZg2tUHxOCTN
                                                                                                                                                                                                                                                                        MD5:370CA4D3660D357C3155874081AC8082
                                                                                                                                                                                                                                                                        SHA1:123FC6BDB3F110C6E02C2201A27DCDB72C682049
                                                                                                                                                                                                                                                                        SHA-256:71DA8E78C2E27E4DC6D927DCF26989CAEF2E0572A502296BDC953A06106E21F0
                                                                                                                                                                                                                                                                        SHA-512:349E7821C8BAEB96BE75939B435199574F1AE455AACD2FA562D63CFD2AB76D76C0AA512539AB3BCD9809E0E070523772C8B1AFC21F046275B2FF29699D6F3F44
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF.;..WEBPVP8 .;...$...*c...>m6.I$".!!....gn..j..g,6G......C.9r.....I..np..~d.@?K..}...}..gr.>..G...>n.}...._4|c|W._Q.q.....O._...S......?..p......M>....G.....1.....~|}..................G....._......N.../.O.?..............O.o....._.Ep.@8..I1...[.. ....myO[7v,....\..|.d.....iDo...Zl.DjM..@a.R......hn........v.b....=K.6.i?....8w\...(8..Em.j/g. .hJ.G/.....8{m...3.....d.c.&y.B,6c.`T-....wSC..j.W.....1..(.....u.SKY5.H.f........_..4-E..sTdDdt=^_.....(......V..m.....'p....?...Bq!..S>F.-..m.N.k;H.v._u.........z.........E..inE..Z.."..l....`..5,.?"....J.5..@4).~w...t..y....N......}...~....Z.,.[../....mGq..z..I....$`.f..y.........ai..htK'..X...,........0n...5......w.....#\.PY..w.}..T....d. ..?"P.0w"J..}.GG..1u.....z7.Ao(.N........[.]L...&..m.o.......b.Tt#...[i..P.a....N5.(...9Y5...8!S...'...]..p'V....yBX5"...G..~M..(..EQfZ.....b..1...Q~.<.N`3.!....4...g|s.......UwY.o..9.?,...o[..qo..CX.W.xd.I!G.....N$..w...~Lx[. .?...$.a).,C...@..$E
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3472
                                                                                                                                                                                                                                                                        Entropy (8bit):4.818234417311657
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:ArVEREkrkqMJYsaWyLOdY/cQ+K0vRVH5ppyWCLO/pAJ0yWusiAFiEMI5Q1oXXeed:Mni+HVHfDBsmi/+4kR8UllmJkO/i
                                                                                                                                                                                                                                                                        MD5:F1218028346840B5322DA2B3F70EE76E
                                                                                                                                                                                                                                                                        SHA1:59C20695F5D28E99932C3DC5637197A70AEF9ED3
                                                                                                                                                                                                                                                                        SHA-256:6A847DA5B0D8599A75D638ABA6CBFE24CEF3F0EB2B6D09C5FA4BA25DD71486FE
                                                                                                                                                                                                                                                                        SHA-512:8F19B84EB189FE6418F414B30C7A8EF60CB9125BDB2F213FC74E3D07C8DD2DA5F4693C2AAC53EB2C86D5C8EE0D645823423694EB2145F27E070F05E0CF8D63FC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/custom/purolator_components/js/sticky_header.js?v=2
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Helper js for displaying header nav small logo.. */.(function ($, Drupal) {. var body = $('body');. var header_sticky = $('.header-bottom');. var header_init_pos = header_sticky.offset().top;.. function resizeAndScroll(){. $(window).resize();. $(window).scroll();. }.. function mobileAlerts(){. // On mobile all alerts go to the #main-content container. let alerts = $('.sitewide-alert').detach();. alerts.prependTo('#main-content');. $('header.page__header').css('margin-top', "2em");. }.. // Helper function to apply sticky class when necessary.. function applyStickyClass(el){. let init_top = header_init_pos - $(window).scrollTop();. let is_stuck = (el.is(':visible') && init_top <= 0 ) ? true : false;. body.toggleClass('sticky', is_stuck);. el.toggleClass('is-sticky done-scroll', is_stuck);. el.find('.logo-small').toggleClass('sticky d-block', is_stuck);.. // Sitewide alert. if ($('.sitewide-alert .js-dismiss-button').length >
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23122)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23261
                                                                                                                                                                                                                                                                        Entropy (8bit):5.227722635338554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:QorHpFSnWB6/tX2lH1dkMiYnFpg54Lrf7m9SNAc0Eny+RWuK7NeBMwV/vtrx+OLg:eWB6/8lH1dkMioFpg54n7mcQEny+NLx+
                                                                                                                                                                                                                                                                        MD5:93C1DD8416AC2AF1850652D5B620A142
                                                                                                                                                                                                                                                                        SHA1:6A76E4C7DB479053350580469AA010FEBFDCACD0
                                                                                                                                                                                                                                                                        SHA-256:17A879E50C3AB3078AFADED288E257FB66E94806B76FF7E796B54226F9848F50
                                                                                                                                                                                                                                                                        SHA-512:3BF9D44C5E66745921128407167F4DE709A06325B7DB724EEAFF24AFA96D4912AB899C93AFFF38D7BB5A55679A6D54B888E346936578E38403D0FD9CC21B9392
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Validation Plugin - v1.17.0 - 7/29/2017. * https://jqueryvalidation.org/. * Copyright (c) 2017 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4103
                                                                                                                                                                                                                                                                        Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                        MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                        SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                        SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                        SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                                                                                                                        Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23122)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23261
                                                                                                                                                                                                                                                                        Entropy (8bit):5.227722635338554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:QorHpFSnWB6/tX2lH1dkMiYnFpg54Lrf7m9SNAc0Eny+RWuK7NeBMwV/vtrx+OLg:eWB6/8lH1dkMioFpg54n7mcQEny+NLx+
                                                                                                                                                                                                                                                                        MD5:93C1DD8416AC2AF1850652D5B620A142
                                                                                                                                                                                                                                                                        SHA1:6A76E4C7DB479053350580469AA010FEBFDCACD0
                                                                                                                                                                                                                                                                        SHA-256:17A879E50C3AB3078AFADED288E257FB66E94806B76FF7E796B54226F9848F50
                                                                                                                                                                                                                                                                        SHA-512:3BF9D44C5E66745921128407167F4DE709A06325B7DB724EEAFF24AFA96D4912AB899C93AFFF38D7BB5A55679A6D54B888E346936578E38403D0FD9CC21B9392
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/jquery-validation@1.17.0/dist/jquery.validate.min.js
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Validation Plugin - v1.17.0 - 7/29/2017. * https://jqueryvalidation.org/. * Copyright (c) 2017 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4103
                                                                                                                                                                                                                                                                        Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                        MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                        SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                        SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                        SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                                                                                        Entropy (8bit):2.6462918244996687
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jYWt6KTmkw7jUUUUUUUURhPhH7snMnEADbvG:jYM6Om9HUUUUUUUid7snMB/u
                                                                                                                                                                                                                                                                        MD5:BD708888B9EEC84930DF12949DE61F20
                                                                                                                                                                                                                                                                        SHA1:9D3B844FCC89F0324717AC6835DB10A09ED9E0D2
                                                                                                                                                                                                                                                                        SHA-256:90683685200A4B263107A7C3E3EB3FC80EEC7C8363521C2C71FBE888C8F749AB
                                                                                                                                                                                                                                                                        SHA-512:079D6656D3E1B0CD67CA2F4B7F33764E52E5D187EFEE9DC1B09CC6CB6AC90C9A6E811A6A44FE47185143B87375874562089A76F8B6530865DDF65834B6197D7B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/favicon.ico
                                                                                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1252)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1253
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9426561767057065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XA5dho+MIvFATQPGjfrUEGsfL/WXR3HgR5Yewgs7Rhqfs/GnC:X7+zv1GjjUTsfL/WXlgTY40vL/GnC
                                                                                                                                                                                                                                                                        MD5:867235DEA54CAC68EB56DE4DCEA26C2E
                                                                                                                                                                                                                                                                        SHA1:B64165B988409846FC1E9ADC0E552488FDDE05B4
                                                                                                                                                                                                                                                                        SHA-256:EA6E1B7F619C84F93C53C79253714ACA3C1A8AC5C018A6CCAFA61D8A2B1A7117
                                                                                                                                                                                                                                                                        SHA-512:F126A6ABA9DDBDB031AD701D1BD2DDCAADCFD1BD5DB0D7C9FA9876E50675D379C20A813F2B364BBC5FC866CD53E87FF7DFBA2AA368160726D18F0FAD9270E185
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(r,e,o){"use strict";function s(t){return t?t.target||t:null}function u(t){t=t||0;var i=r.windowSize();return{top:0-t,left:0-t,bottom:i.height+t,right:i.width+t}}function f(t){t=s(t);return t&&r.isNull(t.offsetParent)}r.viewport={vp:{top:0,right:0,bottom:0,left:0},ww:0,init:function(t){return this.vp=u(t.offset),this.vp},isResized:function(t,i){return i&&"contentRect"in i&&(!!i.contentRect||!!t.resizeTrigger)||!1},isHidden:f,isVisible:function(t,i){if(!t)return!1;var n=s(t);return r.isIo&&"isIntersecting"in t?t.isIntersecting||0<t.intersectionRatio:(n=n,i=i,n=r.isElm(n)?r.rect(n):n,i=i||u(),n.right>=i.left&&n.bottom>=i.top&&n.left<=i.right&&n.top<=i.bottom)},onresizing:function(t,i){var n=t.elms,e=t.options;r.isFun(e.resizing)&&e.resizing(t,n,i)},update:function(t){var i=this,n=t.offset;return i.vp.bottom=(e.innerHeight||o.documentElement.clientHeight)+n,i.vp.right=(e.innerWidth||o.documentElement.clientWidth)+n,i.windowData(t)},visibleParent:function(t){for(var t=s(t),i=r.par
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.75
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:Hein:+i
                                                                                                                                                                                                                                                                        MD5:12CBE6BF4253AF9187BB828F6D0EAB94
                                                                                                                                                                                                                                                                        SHA1:05E6F7A9A68415B4E90B8E336DE8922F389C466F
                                                                                                                                                                                                                                                                        SHA-256:5A68794A8F05A040120B3F91B7C8DA09B11C2C3290EEA27B3BD0BD48A3143476
                                                                                                                                                                                                                                                                        SHA-512:F6FBF9F6E3452F46385037CE4C90A84EC6BEFB38E45EBE038A7C4D56EDAB3CEA6B49FF7C4C9A62F6F8A314A738A36D31D8594387AB5D8F80B8D009BCEFB42935
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkZ720VsEOv2hIFDfKQTss=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw3ykE7LGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9500
                                                                                                                                                                                                                                                                        Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                        MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                        SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                        SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                        SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (591)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):592
                                                                                                                                                                                                                                                                        Entropy (8bit):4.796083480550535
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:5mN/DFelH/O9ZF6/H/6/D+3GQR4ng2RW3LtfJzI5MIIvJuT:+8lHG9bIfy+3GQR4dRWb+zT
                                                                                                                                                                                                                                                                        MD5:350ADDF379339FB97F1BEF4F8CD83896
                                                                                                                                                                                                                                                                        SHA1:F5EE004A6376F37665783FAE10089C6A116C12C0
                                                                                                                                                                                                                                                                        SHA-256:701EA6DCFD26B2D61367AEAE7C618FFEAB6E2FF8E6B571907BCB9E7A929EAC9C
                                                                                                                                                                                                                                                                        SHA-512:00C8826EEE1917D15D60DBC829407160652C14878AC34DBD85DEE7B9902FACEF38F3B1D88C2301AD3694456AA6E222D44FADD5CB2173392F7D695CA0C8E67D22
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(i){"use strict";function o(t,n,a){return i.chain(t,function(e){i.isElm(e)&&i.each(i.toArray(n),function(t){var n,r="data-"+t;i.hasAttr(e,r)&&(n=i.attr(e,r),i.attr(e,t,n),a&&i.removeAttr(e,r))})})}function e(t,a,u,c){i.isUnd(c)&&(c=!0);return i.chain(t,function(t){var n,r,e;i.isElm(t)&&(n=t.parentNode,r=i.equal(n,"picture"),e=null,c?e=r?n:t:r&&(e=n),i.isElm(e)&&(e=e.getElementsByTagName("source"),a=a||(r?"srcset":"src"),e.length&&o(e,a,u)))})}i.mapAttr=o,i.fn.mapAttr=function(t,n){return o(this,t,n)},i.mapSource=e,i.fn.mapSource=function(t,n,r){return e(this,t,n,r)}}(dBlazy);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57791)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):58072
                                                                                                                                                                                                                                                                        Entropy (8bit):5.247960089226309
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                                                                                                                                                                                                                                                                        MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                                                                                                                                                                                        SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                                                                                                                                                                                        SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                                                                                                                                                                                        SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/js/bootstrap.min.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (21436)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22248
                                                                                                                                                                                                                                                                        Entropy (8bit):5.325485035453121
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:fWMDWhDNyyu0sfL7mQYDbJF3C95D/EeD0ere0t4zveHcCMdNVb:fWMDW9NUfmQxrAeYerehzveHcCcj
                                                                                                                                                                                                                                                                        MD5:B7DDFD4DCCECC579D998AC418B5B1C9F
                                                                                                                                                                                                                                                                        SHA1:02F700AC79385BA663D9A816F8AB1AFCDAD4C22C
                                                                                                                                                                                                                                                                        SHA-256:51E0DBB29F18B39CBDAFFE93E4498755D36F4FE377CDF9781BB16957A288E5A2
                                                                                                                                                                                                                                                                        SHA-512:4F3C03E15855F8F706EBB672E05506BAB77D0CE01FC479A7A9B45034114D400BB182C1CDA48367D25460B2DB5DC0664F97BAC9CBF7695682959A78226169E213
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tags.srv.stackadapt.com/events.js
                                                                                                                                                                                                                                                                        Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "AXMj534stohc0RKfZW77P8HuxHOyMcxf0nhY8t2ZCAo". . var userIdCookieValue = "s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE". var userIdV2CookieValue = "s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc". var userIdV3CookieValue = "s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(window.locat
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1198)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1199
                                                                                                                                                                                                                                                                        Entropy (8bit):5.01876195684991
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Bh74fyPa09zEG3SeuMF0+m3/yt9W1ZM7ly5XQdPkbwXid1Hce:PGy1d3xM+mPyaC7lgX1wXif3
                                                                                                                                                                                                                                                                        MD5:3D54CBDDCAB0782CBAB99D00BCCFD37A
                                                                                                                                                                                                                                                                        SHA1:91E66B338D320BB20770D9ECF23965F871246775
                                                                                                                                                                                                                                                                        SHA-256:12F77E1C919B7D64ECD61AB04AC820E4C88F06149E0EF12E11519B5DD94365A0
                                                                                                                                                                                                                                                                        SHA-512:03FC1B377AC41C8BD7E1E5C247C03C7D9BDC7B48020906B247AE80045E7976631426B418F2EF9FDD72A7EF6711AE7A553CFAAB629930375FB321A3C9954242A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(l,s){"use strict";var u="data-",e="srcset",d=u+"src",f=[e,"src"],b=0;function r(s,e,r){var t=l.closest(s,r.parent)||s,a=e===l._ok||!0===e,o=r.successClass,i=r.errorClass,c="is-"+o,n="is-"+i;return l.addClass(s,a?o:i),l.addClass(t,a?c:n),a?(i=s,c=e,n=t,a=r,(l.isFun(a.success)||l.isObj(a.success))&&a.success(i,c,n,a),0<b&&b--,l.hasAttr(s,d)&&l.removeAttr(s,f,u)):(s=s,e=e,t=t,r=r,(l.isFun(r.error)||l.isObj(r.error))&&r.error(s,e,t,r),b=++b),b}l._defaults={error:!1,offset:100,root:s,success:!1,selector:".b-lazy",separator:"|",container:!1,containerClass:!1,errorClass:"b-error",loadInvisible:!1,successClass:"b-loaded",visibleClass:!1,validateDelay:25,saveViewportOffsetDelay:50,srcset:"data-srcset",src:d,bgClass:"b-bg",isMedia:!1,parent:".media",disconnect:!1,intersecting:!1,observing:!1,resizing:!1,mobileFirst:!1,rootMargin:"0px",threshold:[0]},l.isCompleted=function(s){if(l.isElm(s)){if(l.equal(s,"img"))return l.isDecoded(s);if(l.equal(s,"iframe"))return"complete"===(s.contentDoc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3198
                                                                                                                                                                                                                                                                        Entropy (8bit):4.616720561892622
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lILSFWPW/1VAzIaThbL3xzzyf3pkNTpInJPPpm:CLSFWO/1VA8aNfB/yiWJPPpm
                                                                                                                                                                                                                                                                        MD5:FF6E3B56731660DEFE101E73763F20E8
                                                                                                                                                                                                                                                                        SHA1:D60EC1F3C61E309F223E1784C1F482C7731C8B01
                                                                                                                                                                                                                                                                        SHA-256:45EA6360DB2DA21687D298324747C537D8DD63E467B6787EC248C755C89752C7
                                                                                                                                                                                                                                                                        SHA-512:0188A32F367DBD5313FB4BE79460DE46767D765D092A520EB64C852F1F01C75C4F7D7C6FD33F49A0B8CC8A082DF153448BA5E1A1A40DE7D86055202389ABB572
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function($) {. 'use strict';. Drupal.behaviors.search_header = {. attach: function (context, settings) {. let searchHeaderForm = $('#general-search-header-form');. let searchFormHandler = $('.block--header-search-block .header-search-trigger');. let menuItem = $('.header-bottom .nav .nav-item .nav-link');.. // Toggle visibility of header search block. function toggleSearchBlock(e) {. searchHeaderForm.toggleClass('open show');. searchFormHandler.find('span').toggleClass('d-none');. searchFormHandler.attr('aria-expanded', function(index, attr){. return attr == 'false' ? 'true' : 'false';. });. searchFormHandler.attr('aria-label', function(index, attr){. return attr.indexOf('Open') != -1 ? attr.replace('Open', 'Close') : attr.replace('Close', 'Open');. });. }.. // Get click event outside search toggler or header search block.. function getOutsideClick(evt) {. if (searchHeaderFo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                                        Entropy (8bit):4.832863815501617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4oZlawomRVAtxGl6DgLuNJGIHGVwX931jxKaljxsq1t:4oZIwr3AK6DgsJ7xlll9sct
                                                                                                                                                                                                                                                                        MD5:6739DD9D2E1C3205A4DE81E528AF3EE8
                                                                                                                                                                                                                                                                        SHA1:E4D571F4F9EC566A8385DB66F21EC6E35242C11D
                                                                                                                                                                                                                                                                        SHA-256:923935D813106205B31D3953B21E34A007F32758EC0C3D2BA6DD3DDA1F8CF6E9
                                                                                                                                                                                                                                                                        SHA-512:B868AAD5359D537A7C4C372D413CA221642D01BB50F52979B2C93DD788D917F895DE6C10125E8185FEE29364ADC2032B758A4AF1D8C4A6B92FC3825221F4ECD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/drupal.init.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:// Allow other JavaScript libraries to use $..if (window.jQuery) {. jQuery.noConflict();.}..// Class indicating that JS is enabled; used for styling purpose..document.documentElement.className += ' js';..// JavaScript should be made compatible with libraries other than jQuery by.// wrapping it in an anonymous closure..(function (Drupal, drupalSettings) {. /**. * Calls callback when document ready.. *. * @param {function} callback. * The function to be called on document ready.. */. const domReady = (callback) => {. const listener = () => {. callback();. document.removeEventListener('DOMContentLoaded', listener);. };. if (document.readyState !== 'loading') {. setTimeout(callback, 0);. } else {. document.addEventListener('DOMContentLoaded', listener);. }. };.. // Attach all behaviors.. domReady(() => {. Drupal.attachBehaviors(document, drupalSettings);. });.})(Drupal, window.drupalSettings);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1379)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):66599
                                                                                                                                                                                                                                                                        Entropy (8bit):4.688600867738131
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:JyzFG99PjGmh3AUNkzUA49gSmGkzYYTfb7h4cl4HUAIjV37BmLamqVfdghCJX/gT:vZA64iZHR7u8rnCRS6VZYYXdD4TeEyGZ
                                                                                                                                                                                                                                                                        MD5:49ED0D6ED8A8EAD630233AE6B1AE0AC0
                                                                                                                                                                                                                                                                        SHA1:0AC4A3248059B5E5FA1794F0969F65AB0D6D0C68
                                                                                                                                                                                                                                                                        SHA-256:A7399095BABC65BEE091B367D5157647E2E42ACEF98186D352FA0B67BB3D0D47
                                                                                                                                                                                                                                                                        SHA-512:EB9EC390C439B532DBE3619C9564B849E894F657E69B0DEDCC8F32ECBD1EB6AE3461D18C1F8F1438DEFD06F663341309096B5B5FAAB333DB8729F4B147B2933B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/hostinfo
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<noscript><style>form.antibot * :not(.antibot-message) { display: none !important; }</style>.</noscript><link rel="shortlink" href="https://www.purolator.com/en" />.<link rel="canonical" href="https://www.purolator.com/en" />.<meta name="rights" content="Copyright .{date:html_year] Purolator. All rights reserved." />.<meta property="og:site_name" content="Purolator" />.<meta property="og:url" content="https://www.purolator.com/hostinfo" />.<meta name="twitter:card" content="summary_large_image" />.<meta name="Generator" content="Drupal 10 (https://www.drupal.org)" />.<meta name="MobileOptimized" content="width" />.<meta name="HandheldFriendly" content="true" />.<meta name="viewport" content="width=device-width, initial-scale=1.0" />.<link rel="icon" href="/themes/custom/purolator_theme/favicon.ico" type="image/vnd.microsoft.icon" />.. <title>Page not found | Purolator</t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19948
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                        MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                        SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                        SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                        SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                        Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57791)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):58072
                                                                                                                                                                                                                                                                        Entropy (8bit):5.247960089226309
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                                                                                                                                                                                                                                                                        MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                                                                                                                                                                                        SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                                                                                                                                                                                        SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                                                                                                                                                                                        SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):66709
                                                                                                                                                                                                                                                                        Entropy (8bit):4.653529987070747
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:8BzbFJ1Gmh7ZOLXI52tSgtPJvLh+vBL+FEXA049ZkR/06V5O:oAmhUXtF9SDO
                                                                                                                                                                                                                                                                        MD5:11B89F4EFE1E6B6E2D5B8BE53C675AD1
                                                                                                                                                                                                                                                                        SHA1:310C72E5F32EB8A8DC533FB7CE7ECBA7E4536B7D
                                                                                                                                                                                                                                                                        SHA-256:580FC30EFB83CF7619CE94A8602EF1F031F136E993BC7C7AC312B56668C69BB7
                                                                                                                                                                                                                                                                        SHA-512:F8512DF19EF7BB33A4AA96ABB2DDCFB652E9B6D8FCF89635C8A6DCECDAE236519FDF8C53479027F6977B311EC7528B82B6895DCA8972CC636132EEC5ED2F6EFD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/ajax.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Provides Ajax page updating via jQuery $.ajax.. *. * Ajax is a method of making a request via JavaScript while viewing an HTML. * page. The request returns an array of commands encoded in JSON, which is. * then executed to make any changes that are necessary to the page.. *. * Drupal uses this file to enhance form elements with `#ajax['url']` and. * `#ajax['wrapper']` properties. If set, this file will automatically be. * included to provide Ajax capabilities.. */..(function (. $,. window,. Drupal,. drupalSettings,. loadjs,. { isFocusable, tabbable },.) {. /**. * Attaches the Ajax behavior to each Ajax form element.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Initialize all {@link Drupal.Ajax} objects declared in. * `drupalSettings.ajax` or initialize {@link Drupal.Ajax} objects from. * DOM elements having the `use-ajax-submit` or `use-ajax` css class.. * @prop {Drupal~behaviorDetach} detach. * During `u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 360x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14342
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985238951582669
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gU3Af59vU43VG3lo2JOS5Mm1XPe3C3u6bXVcR7n1l4yHWQaz4CCHWj0uyFVYyZM9:gKAf/g1owNMm14mGFn1lhW3z4jf6
                                                                                                                                                                                                                                                                        MD5:5220A09A4B2594D95201E47D3F701861
                                                                                                                                                                                                                                                                        SHA1:14A03A0AE7B83FD08B1DC6293D36F934CBFA69BA
                                                                                                                                                                                                                                                                        SHA-256:E71CED313F11AC09E7AD6D6A3A9CAB518DFC142C79EBD8F322E26D384B9A1F0F
                                                                                                                                                                                                                                                                        SHA-512:FBB22C53820E7D6C4345808C716C91292005C8A38CFB2366CBD869575DBE21B988E8B067F82596E45D9726568B388D4BD1785384C3086244E9825BF38DC51CF8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/optimize-freight-shipping-strategy%20%281%29_1.png?itok=oBvzteSn
                                                                                                                                                                                                                                                                        Preview:RIFF.7..WEBPVP8 .7..p....*h...>1..C"!!.9.. ............_Z=JF...s..C.`..........v_..........r.'...../.^..........%.....K..S..O.....^X_...?.~.{V....g9.}.....ha.>.5..9?....G...E=........../AOr>..!.-.^s}......../.....D...7.-.7.=.?cz.._........o~>.....5"1....H.in....e.......,R..;.g.1y.w.3k...{...t<.....7.....e......`7...A...0.X..f...\J...v......(T\O.GL`......\..eF.....|u.p?...Q..I..o....._'.F.."h%Y=..K..f.....k......;........5.!..0k...E......N......0.o..M5`e....X.CL.*.).T..\...'..q.....0g-..P.....;........o.yQGb...i.4V..D,...*......z....Y.3.e'..B...{...hx....Np5.v.....p..|D.<d.gg...2.%q*...#.rG.Cft7d.. ..\..)..'3.CDzcm-.BK..Bh$...9{.7....o3yR.j...+.U....HC.R..O.cqO)=....g.....C...%.>2.yk5-p..z._'3.x..b........3X...`.J....J..:<s|9l.....o.[Jk..../+....p....W.7-#.&.\&..)y ..ckkG.s$6....4..F.xgUet...^..B..t..m,.3...}l....!.0d............u......y..@.%T6....*y...!.7~..r......_.?..&.)..DI...pe..g.T.rh.....H@vv.-..c.'.;j.+....E....`..x.9..t.......^.J......v.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):149805
                                                                                                                                                                                                                                                                        Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                        MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                        SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                        SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                        SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/identify_7bf75739.js
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1120)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1121
                                                                                                                                                                                                                                                                        Entropy (8bit):5.059548465335211
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:qP0NScspQgEelyKhNlhtd5QUg0lQoljrd/VlM7L3v5:u0NScsegzvNl4UgwRLM7bv5
                                                                                                                                                                                                                                                                        MD5:EF2D2568906D0AEC7986C583C26A5609
                                                                                                                                                                                                                                                                        SHA1:07362C29E9E8987FDAB5E1F178E3C7F4FD565AB2
                                                                                                                                                                                                                                                                        SHA-256:7BA51CA28364F4A2C7E7C76F1FA34C8E782340A557CB2380686A3241AB017B98
                                                                                                                                                                                                                                                                        SHA-512:EE322123E34F5FF20629D1176283BAEEE4FC59448AE9124285C8C25B60A5F78A15CE9CBC9AB71703E51F213080071AB936E0E86B3D6EF5E15ACE70858F3C1F88
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(c,h){"use strict";var u=c.viewport;c.observer={elms:[],withIo:!1,init:function(n,t,e,r){var i,o=n.options||{},a=n._queue||[],s="windowData"in n?n.windowData():{},h=c.viewport;n._raf||(n._raf=[]);var u={rootMargin:o.rootMargin||"0px",threshold:o.threshold||0};function l(e){var r;return a.length||(r=requestAnimationFrame(v),n._raf.push(r)),a.push(e),!1}function v(){var e,r,i;e=a,r=t,i=n,c.each(e,r.bind(i)),e.length=0}this.elms=e=c.toArray(e),(this.withIo=r)&&(n.ioObserver=c.isIo?new IntersectionObserver(l,u):t.call(n,e));return n.roObserver=function(){return i=this,s=c.isUnd(s.ww)?h.windowData(o,!0):n.windowData(),c.isRo?new ResizeObserver(l):t.call(n,e)}(),n.resizeTrigger=i,s},observe:function(e){function r(i){i&&n&&n.length&&c.each(n,function(e){var r;s&&i===o&&s.isHidden(e)&&(r=s.visibleParent(e),c.isElm(r)&&i.observe(r)),i.observe(e)})}var n=this.elms,i=this.withIo,t=e.options||{},o=e.ioObserver,a=e.roObserver,s=u;return c.isIo&&(o||a)?(i&&r(o),r(a)):"Blazy"in h&&(e.bLazy=n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1491
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9921338051254605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:dFt19yUmODN752ibT/1Sd90VbpmgLzfUhfAoLXHrdSbvJs9/+EJ7Xubkes/mQRIh:ft1YUnN752+SEpmochIQrd8Js9/+W2S6
                                                                                                                                                                                                                                                                        MD5:824EE416BC25CBB86E2BA8BA3B552D14
                                                                                                                                                                                                                                                                        SHA1:AD8ADFCAAED172613673F2E51003905F5DDD1569
                                                                                                                                                                                                                                                                        SHA-256:F1736F864A433D34062EC25955B85B58B0BA173DB0E7DE566E05589C0BF8FE56
                                                                                                                                                                                                                                                                        SHA-512:0D74649AD894EE6922B7F024154454654E656C92D057828A63055F73D1815152DE06F0AB5D680135AAF8BA27AEE153973E133D2D8FAD7EABF053239207DBDBF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(o,n){"use strict";var i,r="blazy",t="data-",l=t+"b-ratios "+t+"ratios",c=t+"b-ratio "+t+"ratio",d="picture",e=".media--ratio",u={};function a(t){t=o.aniElement&&o.aniElement(t);o.animate&&o.isElm(t)&&!o.hasClass(t,"is-b-animated")&&o.animate(t)}function s(t,i,a){var n;if(t=t.target||t,a=!!o.isBool(a)&&a,o.isElm(t)){if(n=o.parse(o.attr(t,l)),o.isEmpty(n))return e=t,s=o.attr(e,c),void(!o.hasAttr(e,"style")&&s&&(e.style.paddingBottom=s+"%"));var e,s=o.isElm(o.find(t,d))&&a,a=o.extend(u,{up:s}),s=o.closest(t,"."+r);t.dblazy=o.isElm(s)&&s.dblazy,(a=o.activeWidth(n,a))&&!o.isUnd(a)&&(t.style.paddingBottom=a+"%")}}function b(){var t=this;t.mount(!0),i=t.options,o.isNull(t.init)&&(t.init=t.run(i)),function(){var t=this,i=t.context,a=o.findAll(i,e);a.length&&(o.each(a,s.bind(t)),t.checkResize(a,s,i))}.call(t)}n.blazy=o.extend(n.blazy||{},{clearCompat:function(t){var i=o.isBg(t)&&(this.isBlazy()||o.ie);this.pad(t,a,i?50:0)},checkResize:function(i,a,t,n){var e=this,s=e.init;return o.on(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):23322
                                                                                                                                                                                                                                                                        Entropy (8bit):4.454271533075662
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tGrKlyTSP73qmfBQYsbwvGcbUPIweFZhslysQRF3ozidNAL9c24YYHl+/QnCKKlK:aKlyuT6ZYCwOSUPIweFZhophzid2Lz4t
                                                                                                                                                                                                                                                                        MD5:7E200A8847790D12F2A6BFE0ACA111F0
                                                                                                                                                                                                                                                                        SHA1:8811190ADD3328D223C4C77D6F99BE3C30577FE6
                                                                                                                                                                                                                                                                        SHA-256:1850423E3AB7F2A12BD77A2A29DAB64B59BFB71CD141CECA3929B6FD7E07F9BB
                                                                                                                                                                                                                                                                        SHA-512:875052CB9E107B990D703E6C1395A84ABB417D19FA2E6339ADCFC9412C4E4F6834742C3656810BCFB34D50970977E1C52B215F5E6555265C60377A95CBA0CDEA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Drupal's states library.. */..(function ($, Drupal) {. /**. * The base States namespace.. *. * Having the local states variable allows us to use the States namespace. * without having to always declare "Drupal.states".. *. * @namespace Drupal.states. */. const states = {. /**. * An array of functions that should be postponed.. */. postponed: [],. };.. Drupal.states = states;.. /**. * Inverts a (if it's not undefined) when invertState is true.. *. * @function Drupal.states~invert. *. * @param {*} a. * The value to maybe invert.. * @param {boolean} invertState. * Whether to invert state or not.. *. * @return {boolean}. * The result.. */. function invert(a, invertState) {. return invertState && typeof a !== 'undefined' ? !a : a;. }.. /**. * Compares two values while ignoring undefined values.. *. * @function Drupal.states~compare. *. * @param {*} a. * Value a.. * @param {*} b. * Value
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):19948
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                        MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                        SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                        SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                        SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5274
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95329529835856
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:tGptOASnNRsQAKQ2mvQO6CccBa4Yzg5EkhM8Yjtms+GDkUOwO:t4OlXs4NO7cjKf1YjtdgXwO
                                                                                                                                                                                                                                                                        MD5:4A741471A9CFC897DF2C07BB9C9CE5B8
                                                                                                                                                                                                                                                                        SHA1:D91B3085184FA5ACEE505B149AAD4B37C0EE37C7
                                                                                                                                                                                                                                                                        SHA-256:13629AD31F7F7415033D5C3CD68629768251CAB75B458E3157FF7949F2A35AF1
                                                                                                                                                                                                                                                                        SHA-512:B5424391C777A5E600DB98E884C2E5E562F6F43187B35099C5566A4D5A31F09F44BF874223A3EF0417D8F974DEDFCB7A71D683911A151330F3D4E86223AD06A0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.......l..y8.....a.1..#L..NHwv.Q...Q.n..EF..{.=.....we..c..F.!.x~.WG.S...6"&...Z<...L.[c.Z...8..g..u.....~.#.1.+.)..#..y.=.'..]...}.....$S.M.k.wa.bw..kx....._.9.....).|m.l.....@2..8.&...x...*... ...]#..g..Z......,YH....R.fm.xzm.......H...R..|C...F..L...@2.M..&]......B....$3..9.?.....Z7....-.>*.yl.Ds..|.../{..r:PKF.S.5.D.D..$...U..@pv?y._;F...5.L+D....~o.....6....d..yZ./....:I..+.L'.i_...r..32.%'..........._.`1quE.....`.ny;.V.......Stz.....Y.c....Q.}.-o.....S......{..s.D2..Si*|.W..>E...Ut.sI.....(;(.KG..8..n..7zm......=....3?..K@..O.%.*J.U.y..9:.TB.l.+.....|..P.Ti....>+R.......x<.......#.......7n.Z5.C.nZ...*0....D...j.....hJS....p%.j.^......z.U...Vuj..(.....hS.Ca8......P7..i.R..>..b..4...!..0..r.W..o....G.=:t..4..K....f.HM...]....X.U..j..i...%....s_5tj.C._xJ...l]..$.....T.RE.]v.$..|T.6..*..~0Yc.^k.E.L....5].6......UI..IZx.{U.y$G..2....@...q..O4.9(.....T.k{K..s>.04D.....n...6.>..."...]I.I.f.J.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5269
                                                                                                                                                                                                                                                                        Entropy (8bit):4.434834841651509
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:OIKbKQDL14oTtGexH0CF+cSyzpgSarKvZ+6c6cvEG0Z:vKbK+L14ynxH0CF+crzpja2B+6cFvEJZ
                                                                                                                                                                                                                                                                        MD5:CA7102D2A0283824CE7861A0884CA0FC
                                                                                                                                                                                                                                                                        SHA1:B1F90D3266E0C06C6C8209BD46363B4C4856DCBA
                                                                                                                                                                                                                                                                        SHA-256:A7275DDF5A9E695C2767BCE654564447B45DB2561349AE0BD3967DE818F4AE90
                                                                                                                                                                                                                                                                        SHA-512:C4F6ED02B0FCDE0E96B0BC7D8D00747FC802946F40BD01AB13AF989753F923CC03090C73D33BF3FCD5280AD8C93692A3533CE55E350F6DFE8D647D5424408AF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Progress bar.. */..(function ($, Drupal) {. /**. * Theme function for the progress bar.. *. * @param {string} id. * The id for the progress bar.. *. * @return {string}. * The HTML for the progress bar.. */. Drupal.theme.progressBar = function (id) {. const escapedId = Drupal.checkPlain(id);. return (. `<div id="${escapedId}" class="progress" aria-live="polite">` +. '<div class="progress__label">&nbsp;</div>' +. '<div class="progress__track"><div class="progress__bar"></div></div>' +. '<div class="progress__percentage"></div>' +. '<div class="progress__description">&nbsp;</div>' +. '</div>'. );. };.. /**. * A progressbar object. Initialized with the given id. Must be inserted into. * the DOM afterwards through progressBar.element.. *. * Method is the function which will perform the HTTP request to get the. * progress bar state. Either "GET" or "POST".. *. * @example. * pb = new Drupal.Progress
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1173
                                                                                                                                                                                                                                                                        Entropy (8bit):4.947201692337221
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:7G6Vcsqi9ai1KrgjaWAG3uPgMYi8vuSssRIWAF7TiEdPGRWo2z:7G6+s991KrMVj3YgMYh6s5A5iEdewoo
                                                                                                                                                                                                                                                                        MD5:65B0C2179CF02E9F9704113FF9E4D8CE
                                                                                                                                                                                                                                                                        SHA1:F0EDBEF9B66D306BC90B4C11A95EB5962306AAC4
                                                                                                                                                                                                                                                                        SHA-256:792603AB09DCFEC42A3B0550980D87973F65BF5CBE76954E5B1509B590263940
                                                                                                                                                                                                                                                                        SHA-512:8723F9BE368B2CD793DB930B6E21E74298F3F7D527DA52CC64B066B6FFEA3040F5AAC215487CFC7FD9D721E2D7605EE42CA66CFC6EE215011C7278CA784E7FA6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:const dl = drupalSettings.gtm.settings.data_layer || 'dataLayer';.window[dl] = window[dl] || [];..(function (drupalSettings) {. const config = drupalSettings.gtm;.. window[dl].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' });. const gtmSettings = config.settings;. if (gtmSettings.include_classes === true) {. window[dl].push({. 'gtm.allowlist': gtmSettings.allowlist_classes ?? [],. 'gtm.blocklist': gtmSettings.blocklist_classes ?? [],. });. }.. let gtm_environment = '';. if (gtmSettings.include_environment === true) {. const gtm_auth = gtmSettings.environment_token ?? '';. const gtm_preview = gtmSettings.environment_id ?? '';. gtm_environment = `&gtm_auth=${gtm_auth}&gtm_preview=${gtm_preview}&gtm_cookies_win=x`;. }. config.tagIds.forEach(function (tagId) {. const script = document.createElement('script');. script.async = true;. const dLink = dl != 'dataLayer' ? `&l=${dl}` : '';. script.src = `https://www.googletagmanager.com/gtm
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1642
                                                                                                                                                                                                                                                                        Entropy (8bit):7.825552121311043
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:oNVKgcwbM34icLAd5oehL6n1jv/JRpKIg4LH2fFlS+Wqm/NGnpbp7H7PW5dDZMTP:oNMgNM3BGyTL2/nBLWNlWtEnUaT0U
                                                                                                                                                                                                                                                                        MD5:295E04CC4B99728AF23978C96761FCF9
                                                                                                                                                                                                                                                                        SHA1:6473593630D987E40ED02BE00CD5719F886DFB48
                                                                                                                                                                                                                                                                        SHA-256:8F16304615F6482D04DC05935ED80E8F04969F994BA05BACA470912896E80972
                                                                                                                                                                                                                                                                        SHA-512:7F16A48AE7267A9E99BEC6800E81AAE1C78056FA3A07C2EA7C19FDBBF7DFE21EBE4AAB7D5965D29F15DC540219D62C3C1365C32142FA51CE1E6335BC672A6D33
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/themes/custom/purolator_theme/logo-small.png
                                                                                                                                                                                                                                                                        Preview:RIFFb...WEBPVP8X........V..;..ALPH......h.!Y1.m.m.m.m.m.fDf......$.5.s...j.<..-d..i..Q..l5v.U...xe...|\L...G*...:.qsxOmI..c.r...=...Og..". a#.........L..:.....t.9S.T.M.kjzt......@z..)@..s5.Qk.....k.m..8.o<...B.S+R.~..h.faK.W.D..T...B..4......G..S.T~L....qNCp...4....>2.+.4...C..$&vz..p.IZ.{jA*wOy>.CT....8i....:..a.\+.Q..Rg&>.T...eJ...p.I..4........>.u..A....pm..uF.+CPi.S.yt...i.:e.....M...%.|.g..G...]....:s.A...`5........z..3.AYg.Y}.H..~..Y...VZ...=)*W......J*M...."..j...Y.i)#K{....m....Mc.8.AYg.ne>U.^=.F* ...:.H..V..B.^..b[...s.y..t......[.Jd.......f..1.AYg'9.{..G4..;Y.F....>...:........w^.J...9DUO.....4.....N<......z....c...n.".9e.....\....0...\..).hkV..w;..i..:...... wu.F...e|.|k..L%..9....j#>FT..S.....}.09..u.}../L;L.y...u.d...=.=.2._m..P.L.Ni...#......`......z...9.VP8 $........*W.<.>1..B.!!...H ....8..A~5...1I:......>.}....n8...^................`?Q..z.~.u.z.~........g.O.....+.g.'X.[.N...3at...T1&.q.v.=.:. .J..~..p.....~.Q.I.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):304
                                                                                                                                                                                                                                                                        Entropy (8bit):4.905802558733954
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:URLwwmRQyeVE2WoWHqGDqG/2HaRjYJJahtQKg458c8JNHgxtt:URDNfV0ZD2nH+Kh4aRDHgxT
                                                                                                                                                                                                                                                                        MD5:32E49F093D5120C5F9470321578827F8
                                                                                                                                                                                                                                                                        SHA1:B68E554582A4B638F5463F5F05A2FBEEAA4F03BC
                                                                                                                                                                                                                                                                        SHA-256:8067DF5C18CF3195448CE92068B553F7E9C1AC61671865224A258202274923B3
                                                                                                                                                                                                                                                                        SHA-512:499B4D44238739DCC4AAF35479E556D7F00C731536512FF9548939683ED28727B2E3065A182743A0ED242726B78D25704BB5D1FFCF54011FB6BB58C9957EDEFC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Helper js for initializing blazy on background.. */.(function ($, Drupal) {. var placeholder = Object();. var blazy = new Blazy(placeholder);. setTimeout(blazy.revalidate, 100);.. $(window).on('resize orientationchange', function() {. blazy.revalidate();. });.})(jQuery, Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3235)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3236
                                                                                                                                                                                                                                                                        Entropy (8bit):5.088604666201516
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:vorXBAoTn0KaJxSr4pCVlgmoinOOJfkq6:vgX3bExSrVlgmDOO+
                                                                                                                                                                                                                                                                        MD5:B3F92A2BBEF8C0CBDB772ABDEF438B7B
                                                                                                                                                                                                                                                                        SHA1:BAB0C756728ACD2AD34664015ABECE3887043298
                                                                                                                                                                                                                                                                        SHA-256:EEE238D0BD2DEDE876B3DCF62E4D97CBAE4C57944D0726D9F6923E2B988374FE
                                                                                                                                                                                                                                                                        SHA-512:2A2E053560C2E1D7FF92D7CDCC6CE3958739611913CDD69D9C4740C12FE8D19D1A682B93EE26DB7536B250CD2B28F5FB31B97A5DD96B40AB92F346FFD589EAB6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/base/blazy.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"use strict";var o="Blazy",s=t.dBlazy;s.isAmd?define([o,s,t],e):"object"==typeof exports?module.exports=e(o,s,t):t.Blazy=e(o,s,t)}(this,function(f,u,o){"use strict";var d,v,n=o.document,g="srcset",i={},r={},p={},a=u.viewport;return function(t){var s=this;s.name=f,s.options=i=u.extend(u._defaults,t||{}),s.options.container=!!i.containerClass&&u.findAll(n,i.containerClass),s.destroyed=!0;t=s._util={};return i=s.options,d=i.src||"data-src",v=1<u.pixelRatio(),a.init(i),s.windowData=function(){return u.isUnd(p.vp)?a.windowData(i,!0):p},s.revalidate=function(){e(s)},s.load=function(t,e){var o=s.options;t&&u.isUnd(t.length)?c(t,e,o):u.each(t,function(t){c(t,e,o)})},s.destroy=function(){var e=s._util;i.container&&u.each(i.container,function(t){u.off(t,"scroll."+f,e.validateT)}),u.off(o,"scroll."+f,e.validateT),u.off(o,"resize."+f,e.validateT),u.off(o,"resize."+f,e.saveViewportOffsetT),s.count=0,s.elms.length=0,s.destroyed=!0},t.validateT=u.throttle(function(){l(s)},i.validateDel
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 768x512, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):83991
                                                                                                                                                                                                                                                                        Entropy (8bit):7.977007546826961
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:3Wk47il4fwV0DfhJ/uRV0lUMjU4S8RuEfpbfpmpwvq93y6x+tIsD:I7icJJ2RJKbMEf5Xvi3/x+tf
                                                                                                                                                                                                                                                                        MD5:45F6380618B0C7D67FDCAB3ECCA4C776
                                                                                                                                                                                                                                                                        SHA1:785C6607985DF5898CC62F7F2AE512C8EBF61155
                                                                                                                                                                                                                                                                        SHA-256:82DFBF29C64C4DEE5A05534D41F69430901CB83132440628B34B6B6CB8B53BF9
                                                                                                                                                                                                                                                                        SHA-512:6573DB29AB03450E016458D4307C0716EE388782BD01EC4BFF2BD1B01CA4F15C86DF6D374C8A7ED849739D8577644B86B8F11DD680E6E5042723F9168CAEAA34
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/sites/default/files/images/2021-11/bg-holiday-shipping.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................................................................................................................."..........6...................................................................d.w;..g.o......En...._...W... .BU..Uw..-r.Ws.b..n..!z1Q.v.N]).1.\.........*KR......;....3md......[h6,.....'........&.Z.#{Fw.a..a..]F.P..cN.-....q^..uR#.z..W..^EEu....z'.{...[..4R......B&....M.J...\.a....."1...n.y.d.s.*N.&~k.'..MWo..{]..^hJ?.1Mk2...,HN^.{=...S.EN.XF%."...fxj..<..gX..m...._9N..I.@F..v,:..}s&...........u.:V.rY.:V.Ey<....z....a...i...Xj7>cmi....{....ZR..2.......q...]....!...~.........*.&c....W(...:.R......k;9.m.HZqL..#.\.l...u.7.............j.5.T....>.0...Z.k.u..3V...yg..6.....].[H...>....7%.|..Hi.##..^..`..f.0.`.SZ.V.2.:<..9.H..E.Fd.D.\nW,........4.c.#...B..Z,..v...d.&"........Y.Y5..-?&.+Q.J....WCe..T..r.D.P.....:@uyF.T..&...O*..8."H..'%-..........?.Z....m..0......j.u.+...(......p;g).).~
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):552
                                                                                                                                                                                                                                                                        Entropy (8bit):7.472727300524303
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Q6WsxQTfP+KGKFuWi1QldF9t0mSs2bIsET3jI6Lf:xciKhBdF9/BAErjNLf
                                                                                                                                                                                                                                                                        MD5:F7B58035AEED083FBD2F51BBCC904A78
                                                                                                                                                                                                                                                                        SHA1:6B1BA82B6D80D257E860F17267C52E1D89ED6848
                                                                                                                                                                                                                                                                        SHA-256:9E994A8FDFDF3B12AA42A6BCDAA8A4C913BD0933106D0A76270FE4FD172C5D2D
                                                                                                                                                                                                                                                                        SHA-512:6974FCF87031769B5FFB63CC37F1454A66EA49D24B2F53B3ABC25CB6FD545E83E5C5260CCB92F169155DE084404E2338D8F8E76276CD594314EA3DF44461B222
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF ...WEBPVP8X..............ALPH.......m..U..g.m....\..y..}....nL..l[O.....L]...V..,........}.I./..`..}..<..0]....y.p..._7...}..[E..B..l...2..-..]l....;:>....#.%.r.D|...7....^=...|I&"^....Z[>$.H......^.....IO.....).(..11..bt.h.}..tcH.0....vLvh.|l`.0.@6...m....}:.8..t..4S...*...VP8 .........*....>1..C"!!..T .............. ..Y.d..U........3 ...1...F.j......[g..Q-.....:wz.M.&aDG#..Y.W...%... ..0.6...9#_.2.&.?..zH...6..........=....#.\.~...]D..|....1...F._.}.........Y<..x...zb.rc.+.v....>,..Cs.{....*[....A.nx....`......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5977
                                                                                                                                                                                                                                                                        Entropy (8bit):4.754914857744224
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:O7FLdIiQtqbNNhkVQAoc1S4tiQmO6ixnatUmuQ2IevRnQGQvCH6EC71l1hVtjy0P:cPIiQoZ3kVQAoco4tiQ0i0tUmuQDevRQ
                                                                                                                                                                                                                                                                        MD5:57EE94AE7F048FEFB8D68911BF1BFB2F
                                                                                                                                                                                                                                                                        SHA1:A33F9BC5A3AE22242B590A0E73D715A4FF3C75DC
                                                                                                                                                                                                                                                                        SHA-256:535C90DDE53E22E15114000AD7ECE06A96FFB83EC1D1A588E8B14A93FA5F6870
                                                                                                                                                                                                                                                                        SHA-512:725E29817FC907D6F774D167CF9F42EFC6F48127D46C9992825A4C8456716F96AE1C414DDC13D576AAB4940A5AC9C3657598D2ED62D232F813D1F8A5E5747ACB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* DO NOT EDIT THIS FILE..* See the following change record for more information,.* https://www.drupal.org/node/2815083.* @preserve.**/.(function (Drupal, drupalSettings, once) {. const sitewideAlertsSelector = '[data-sitewide-alert]';. const shouldShowOnThisPage = (pages = [], negate = true) => {. if (pages.length === 0) {. return true;. }. let pagePathMatches = false;. const currentPath = window.location.pathname;. for (let i = 0; i < pages.length; i++) {. const baseUrl = drupalSettings.path.baseUrl.slice(0, -1);. const page = baseUrl + pages[i];. if (page.charAt(page.length - 1) === '*') {. if (currentPath.startsWith(page.substring(0, page.length - 1))) {. pagePathMatches = true;. break;. }. } else if (page === currentPath) {. pagePathMatches = true;. break;. }. }. return negate ? !pagePathMatches : pagePathMatches;. };. const alertWasDismissed = alert => {. if (!(`alert-dismis
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4204
                                                                                                                                                                                                                                                                        Entropy (8bit):4.678225790097852
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:khvfoCWSxxVIw2cdp69FkZtovDfW/ci2eWs:ioCWS+w2FGWDfLiFWs
                                                                                                                                                                                                                                                                        MD5:4658076D66208931B9997E5F2FBD496B
                                                                                                                                                                                                                                                                        SHA1:41C0A2B7F78F05DC84DD5BD19B731AA89C21A6C1
                                                                                                                                                                                                                                                                        SHA-256:95918AEC0F6E6D0B39D7E4D7745A657BFD35710E630FD266B7A1C428727772E4
                                                                                                                                                                                                                                                                        SHA-512:F9E5B6F3087A907BF8F7C9A7C55AC1FF143896F3D09AD8D2277D844CCB593EA0DA0F8A4F18FB21147554BE2CD28C1115E8E8158E3D287590D4DF3B381C42BA4F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/logo.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 188.419 26.169" style="enable-background:new 0 0 188.419 26.169;" xml:space="preserve">.<g>..<path style="fill:#EE3124;" d="M128.981,19.346c-0.141,0.328-0.33,0.653-0.566,0.947c-0.945,1.174-2.406,1.927-3.635,1.927...c-1.135,0-1.891-0.721-1.088-2.381c1.135-2.417,3.921-3.102,6.518-3.102L128.981,19.346z M132.665,6.523...c-3.259,0-6.187,0.883-7.792,1.566l-1.84,3.983c1.793-0.817,4.201-1.633,6.656-1.633c2.547,0,2.691,1.273,2.123,2.479l-0.189,0.329...c-5.903,0-11.522,2.219-13.834,7.146c-1.462,3.164-0.376,5.775,3.21,5.775c2.077,0,4.251-0.786,6.141-2.254h0.139l-0.565,1.858...h5.192c0.33-1.142,1.041-2.768,1.795-4.466l3.164-6.756C138.799,10.373,138.989,6.523,132.665,6.523"/>..<path style="fill:#EE3124;" d="M72.849,6.884l-5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8051), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8051
                                                                                                                                                                                                                                                                        Entropy (8bit):5.754728374891096
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:qDns3A7gVss0WqqO/giPf7uE5gcAfiR3wK:MSygVss0W6xnVSuz
                                                                                                                                                                                                                                                                        MD5:9B1BE0F4D034A4DAAB5050EC72DB1DC8
                                                                                                                                                                                                                                                                        SHA1:7678510E14800E85B86B27FC2E1838EAC286DE3B
                                                                                                                                                                                                                                                                        SHA-256:5995FADA6114AEBAC00D2BE2AF4B28078A837668CACDE270630B9EB4AC11A303
                                                                                                                                                                                                                                                                        SHA-512:2F8DDECFB72192EEAF6DB59EA46731D6C41162FE4E26B393D8908B8BD52973D8DE30C62EF111B23C7F00F82026CF9C0BB25534396D8116E9617CFDD594F10ED6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(279))/1*(parseInt(U(204))/2)+-parseInt(U(219))/3+-parseInt(U(305))/4+parseInt(U(268))/5+parseInt(U(283))/6+parseInt(U(238))/7*(-parseInt(U(205))/8)+parseInt(U(277))/9,f===d)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,399655),h=this||self,i=h[V(262)],j=function(W,d,e,f){return W=V,d=String[W(301)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,X){return X=b,X(229)[X(306)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(273)];Q+=1)if(R=D[Y(306)](Q),Object[Y(302)][Y(218)][Y(285)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(302)][Y(218)][Y(285)](H,S))J=S;else{if(Object[Y(302)][Y(218)][Y(285)](I,J)){if(256>J[Y(272)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(274)](F(O)),O=0):P++,G++);for(T=J[Y(272)](0),G=0;8>G;O=O<<1|T&1.08,E-1==P?(P=0,N[Y(274)](F(O)),O=0):P++,T>>=1,G++
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):79271
                                                                                                                                                                                                                                                                        Entropy (8bit):5.334376834240747
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicx2:RIT7OXVs9ZVKBvYj8wKcHx2
                                                                                                                                                                                                                                                                        MD5:39DBCECAF7B9EDFF7C66112A9C92A103
                                                                                                                                                                                                                                                                        SHA1:008C902CB333D847CC6D02A61A6938EEE3C0DEF1
                                                                                                                                                                                                                                                                        SHA-256:5EC6CEC83BFC3ACCFB2878A08887540A74EF8A015A9FFE733961507532E580BC
                                                                                                                                                                                                                                                                        SHA-512:40E49FEBA784279A90EEA92B58CC44AD779E9969C1B756015583EE5417110E2A45DAC597414B76448A2B2E4FA82871BE17B3B86D68B9226ECB3D6E47E9D0F27C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3179)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3180
                                                                                                                                                                                                                                                                        Entropy (8bit):5.067786252778931
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:FJrw6LhVHUKqSutj7oYmQbtjieG0Av96MWJ:FJ5bZrutfrJbtpG0w63
                                                                                                                                                                                                                                                                        MD5:9AAD5EB2901C05B1BD34BB391230196F
                                                                                                                                                                                                                                                                        SHA1:C00BDDD2920E19DE855C24B1786881923806DC1E
                                                                                                                                                                                                                                                                        SHA-256:2480E463357066F8CB90D4E428E0E676DA05E564C64DE6C5722ABF671EEDF25E
                                                                                                                                                                                                                                                                        SHA-512:03E985C94D8E6DD4FEAF05014A0D10C330C09E36F923BC8CBC11533F6CE631FDBEAC21E5655FFE3F18F0D3163D9103CCE593EEC1BE9DCA9658DC538CB13DBD78
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/base/io/bio.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(i,e){"use strict";var s="Bio",t=i.dBlazy;t.isAmd?define([s,t,i],e):"object"==typeof exports?module.exports=e(s,t,i):i[s]=e(s,t,i)}(this||module||{},function(s,f,v){"use strict";f.isAmd&&(v=window);var t,o,n=v.document,r=n,p="bio",h={},a=0,e=0,l=0,d="b-bg",b="is-b-visible",u=p+".intersecting "+p+":intersecting",g=".media",m="addClass",y="removeClass",c=!1,z=25,C=0,w=f.observer,L=f.viewport;function i(i){var e=f.extend({},o,this);return e.name=s,e.options=t=f.extend({},f._defaults,i||{}),d=t.bgClass||d,z=t.validateDelay||z,g=t.parent||g,r=t.root||r,setTimeout(function(){e.reinit()}),e}function x(i,e){var s=this,t=s.options,o=t.selector,n=s.count,r=s.ioObserver,d=t.visibleClass||e||!1;a===n-1&&(f.trigger(v,p+":done",{options:t}),d||s.destroyQuietly()),r&&(f.is(i,o)||(o=f.find(i,o),f.isElm(o)&&(r.unobserve(i),i=o)),s.isLoaded(i)&&!e&&(t.isMedia&&!d&&r.unobserve(i),a++)),i.bhit&&!e||(s.lazyLoad(i,h),f.isFun(t.intersecting)&&t.intersecting(i,t),f.trigger(i,u,{options:t}),l++,i.bhit
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):344002
                                                                                                                                                                                                                                                                        Entropy (8bit):5.417034116140363
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:8JV0gSqdzJ3IZoOkn+gs29IlIoL+kyqAfN+Th3dFTUOQeyePEuoZJ+4TnLXHmmA:8JV06+gs29UIoL+kFAfg9dFTU9e03A
                                                                                                                                                                                                                                                                        MD5:9E849DC9566F5E58E5725108FA04C8A1
                                                                                                                                                                                                                                                                        SHA1:F0B8C295D42DD19442D29F1A4BA564B37D38025B
                                                                                                                                                                                                                                                                        SHA-256:8838B00C4D65FB353A4FC115FB3D5EC4AC665DDDD47131DBCB41799E5CE6B25A
                                                                                                                                                                                                                                                                        SHA-512:0C8A6932163D1B9933FF5ED9D087CBA0B2E367DEF33AF3E0D15408A10DF8F448C1C9F038E28369A174330B4047640286DD330F5A8FA8B8AA1DD09BDEA69F45D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTJhNGMzN2YwMA.js
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (943)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):944
                                                                                                                                                                                                                                                                        Entropy (8bit):5.059774860978226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pbP+NPBBaqzbN6rrHebsVb2ADcCKXwSDe:R+E0J6XzqMvKu
                                                                                                                                                                                                                                                                        MD5:1CD580A5A6B590276A304F3A259B4E71
                                                                                                                                                                                                                                                                        SHA1:B9A1A34D7EBDC79A94F460EEB6292335B4D85745
                                                                                                                                                                                                                                                                        SHA-256:C7FEA7A244AB5EF75669741CBACA5F5E46564579B06DFEE51DF9FBBCDD6444BB
                                                                                                                                                                                                                                                                        SHA-512:ADE01DC3D9AF002AF9BB2BDBA031AE6B827E87A98DE89B9C06BE0A5DFCAACABC36EC318280FD66EF57AAAF7A466E8BE45900A9F86758431B220DCA670B93540B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(i,s){"use strict";function a(t,e,n){return t?("undefined"!=typeof DOMPurify?(r=DOMPurify.sanitize(t,e),r=i.isObj(e)&&e.RETURN_DOM?(n=!0,r):c(r)):function r(t){t=t.children;i.each(t,function(t){var n,e;n=t,e=i.nodeMapAttr(n.attributes),i.each(e,function(t,e){return!!o(e,t)&&void n.removeAttribute(e)}),r(t)})}(r=c(t)),n?r.childNodes:r.innerHTML):"";var r}function o(t,e){t=t.toLowerCase(),e=e.replace(/\s+/g,"").toLowerCase();return!(!["src","href","xlink:href"].includes(t)||!e.includes("script:")&&!e.includes("data:text/html"))||t.startsWith("on")}function c(t){return(new DOMParser).parseFromString(t,"text/html").body||s.createElement("body")}i.create=function(t,e,n){var r=s.createElement(t);return(i.isStr(e)||i.isObj(e))&&(i.isStr(e)?r.className=e:i.attr(r,e)),n&&(n=n.trim(),r.innerHTML=a(n),"template"===t&&(r=r.content.firstChild||r)),r},i.sanitizer={isDangerous:o,sanitize:a,toNode:c},i.sanitize=a}(dBlazy,this.document);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2616)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):145383
                                                                                                                                                                                                                                                                        Entropy (8bit):4.933810467402161
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:PSiZHR7uwW7q+KAJP65gGasX6KrnCRSC026PB4gVZYYXdDTP6p7L4eEyG3H/:Pr5vasqc/
                                                                                                                                                                                                                                                                        MD5:6320A84D5BA0D4CA9447955829441A28
                                                                                                                                                                                                                                                                        SHA1:B63C3949F3BC211B403DBC785593245D071A864B
                                                                                                                                                                                                                                                                        SHA-256:62D5CCB69B35E30DE539726182DEA81969ABAB48A14792AF261B0D8C1BEC3477
                                                                                                                                                                                                                                                                        SHA-512:AB8BFD058AA6D6323C695485D7008C7572643A45327B480A134CA23CA7557F06275B94D6F7880051E96E60F7E0662AE765A720410C7AA510CCF73CF433D9CA45
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/en
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<noscript><style>form.antibot * :not(.antibot-message) { display: none !important; }</style>.</noscript><meta name="description" content="From integrated business solutions to mailing and tracking services, Canadians rely on Canada&#039;s largest courier network for all their shipping needs." />.<meta name="keywords" content="shipping, mail, track, services" />.<link rel="shortlink" href="https://www.purolator.com/en" />.<link rel="canonical" href="https://www.purolator.com/en" />.<meta name="rights" content="Copyright .{date:html_year] Purolator. All rights reserved." />.<meta property="og:site_name" content="Purolator" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://www.purolator.com/en/home" />.<meta property="og:title" content="Home" />.<meta property="og:updated_time" content="2024-10-17T16:28:26-04:00" />.<meta property="artic
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1101)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1102
                                                                                                                                                                                                                                                                        Entropy (8bit):4.900961898390107
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:TL6j1zXkaMwoNo9GiI9hMiKTeMVfMqIzK8TfGDVs6GL:Tq+aoeQVKTeMVfPImJqL
                                                                                                                                                                                                                                                                        MD5:8CA9BAAFF95855EE5D3919153C4FC35C
                                                                                                                                                                                                                                                                        SHA1:016AC6970EB1F3A877E1E7057B9FB09FA16A70CB
                                                                                                                                                                                                                                                                        SHA-256:EFFC8DFDF5A84D54DE73D083EF12D1D7953B3859D897B85C75F5AFD2767BA3FD
                                                                                                                                                                                                                                                                        SHA-512:9D0CA056FB9DD254BA313954747A49ADA622C6464A5AAA19AB4E47F2DD752CB85FF14284176FD27965CE981FAB99FCAEF8DB9080389D32404183B9B7744D418D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/plugin/blazy.once.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(o,u){"use strict";var c="data-once",f="jQuery"in u,a="remove",s="set",v=/[\11\12\14\15\40]+/;function i(e,n,r){return n.filter(function(n){var t=o.is(n,e);return t&&r&&r(n),t})}function d(n,t){return o.findAll(t,n)}function h(n){return"["+c+'~="'+n+'"]'}function l(n,t){var e=t.add,r=t.remove,i=[];o.hasAttr(n,c)&&(t=o.attr(n,c).trim().split(v),o.each(t,function(n){o.contains(i,n)||n===r||i.push(n)})),e&&!o.contains(i,e)&&i.push(e);e=i.join(" ");o._op(n,""===e?a:s,c,e.trim())}function m(t,n,e){return i(":not("+h(t)+")",d(n,e),function(n){l(n,{add:t})})}o.once=function(n,t,e,r){var i=[];return o.isStr(n)&&o.isUnd(r)?m(n,t,e):(o.isUnd(e)?0:(i=m(t,e,r)).length&&o.each(i,n),i)},o.filter=i,o.once.find||(o.once.find=function(n,t){return d(n?h(n):"["+c+"]",t)},o.once.filter=function(n,t,e){return i(h(n),d(t,e))},o.once.remove=function(t,n,e,r){return i(h(t),d(n,e),function(n){l(n,{remove:t})})},o.once.removeSafely=function(n,t,e,r){var i=u.jQuery;return f&&i&&i.fn&&o.isFun(i.fn.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20232)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20427
                                                                                                                                                                                                                                                                        Entropy (8bit):5.546985663655923
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:qYMxsp2uk5wWpbIGVZyxYfJzK89AdN6Bq28f7Tv+u/2ccOU6DcGXEJm:dMxswuk5RbIYAxL89AT6Bq28f7L+uuXW
                                                                                                                                                                                                                                                                        MD5:391DD673BF3B0837320A35AA7A940BF2
                                                                                                                                                                                                                                                                        SHA1:C8B355CAD4BDB9A08900F49E34217BACE31A04CF
                                                                                                                                                                                                                                                                        SHA-256:2AEED5B3C05C979624808226BA200108245D3065417B983D135AB1346A9E6383
                                                                                                                                                                                                                                                                        SHA-512:94955F84670030C5B51AEF0C86E9859AD862F592FB4C3761108C0C03591F5124083F19E238ED26DAAE12EBAA58260C1CA5D0BCFB886A6C380DE665690B2719B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 5, Changeset: Adding in phone number support for setUserData */.this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";const e=1e3,t=864e5;var n={NAME_MAX_LENGTH:256,EVENT_PARAMETER_MAX_VALUE_LENGTH:1e3,EVENT_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's name is longer than 256 characters.",EVENT_PARAMETER_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter name exceeds 256 characters.",EVENT_PARAMETER_VALUE_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter value exceeds 1000 characters.",EVENT_PARAMETER_KEY_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter key exceeds 256 characters.",AMZN_TOKEN_COOKIE_NAME:"aatToken",AMZN_TOKEN_URL_QUERY_PARAM_NAME:"amznToken",NO_CONSENT_COOKIE_NAME:"AMZN-NoCookieConsent",MT_LP_QUERY_PARAM:"aref",MTS_EVENT_ATTRIBUTE:"arefs",MEASUREMENT_TOKEN_COOKIE_NAME:"amznAref",MS_IN_SEC:e,MS_IN_HOUR:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1920x805, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):250691
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987940931641076
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:bnfWZpmMPxaArevGt8yjaOE9chupja857+hVX:b+nAAr0lyjaOrWa857+hVX
                                                                                                                                                                                                                                                                        MD5:1BF4810EBA4A05A26DCFCD1AB46CEF2E
                                                                                                                                                                                                                                                                        SHA1:18CB8E21348E4C6C4082AC9D34365348D2A97A28
                                                                                                                                                                                                                                                                        SHA-256:AE6CAF0F23C8FF9664ADD0F89F7FAB9F08FC96E5D02BE3BBDEBDF0E485511025
                                                                                                                                                                                                                                                                        SHA-512:F6E58F2409F4DEA87B0BA0275E4F87F316405ED666BBE08443AB32963D20415A6988F705BC168C63A5BEE84937DD32035C206CDA696D96FEEBE09EF0F34AD0E2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..............................................................................................................................................%...."..........7....................................................................Z..O%...0`^.X....e0..Kp...ie..43..k...b..{...c......%V.;..].b.\.gE#.....f.....k..{..o.|<...ec....T......k..GH..B9pk.....5.@k...L...)...)....ZMv95.p#.Q..4..M.n4.G....b.QFG.L..(.....S..R.S...3b...Gg....E$U"~9$G*.0.i....$#Q..&.Z61.J9........F.......).y.l..l..w.@"...4..0.dp..d~.x..-b*Hm@.v.nr...5f.P..L.3...2....`.f@....=.3c.....4.r<s.j.B*....@..q......{5...`.F....5.`.....M...b,....B.h....S..L..?.Z.D..%....9._........:....W*...D...*Fp..T..s0.9....+#....,..9.6.....).HfxK6B..o.H.s\.s13.%.G.....*.....q....v.c...`....$ E...e.......1..&." .RR...n+P...T.f"...i..U.'.3....r...f*1...(..n.iU1..h1W.hV\1..@...3.K.P.9....yQ..l#4.f)"a1.u#m.Fm..."$Y...8f.l .hu.#d..Z|j:I.5.D.q.BQ.G w1.$w.B.Ci....`..LG\.1HA.l....X......1.X.`.,L...0Nf..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                        Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                        MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                        SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                        SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                        SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://nova.collect.igodigital.com/c2/100008210/track_page_view?payload=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%2C%22url%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22referrer%22%3A%22%22%7D
                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 360x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14342
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985238951582669
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gU3Af59vU43VG3lo2JOS5Mm1XPe3C3u6bXVcR7n1l4yHWQaz4CCHWj0uyFVYyZM9:gKAf/g1owNMm14mGFn1lhW3z4jf6
                                                                                                                                                                                                                                                                        MD5:5220A09A4B2594D95201E47D3F701861
                                                                                                                                                                                                                                                                        SHA1:14A03A0AE7B83FD08B1DC6293D36F934CBFA69BA
                                                                                                                                                                                                                                                                        SHA-256:E71CED313F11AC09E7AD6D6A3A9CAB518DFC142C79EBD8F322E26D384B9A1F0F
                                                                                                                                                                                                                                                                        SHA-512:FBB22C53820E7D6C4345808C716C91292005C8A38CFB2366CBD869575DBE21B988E8B067F82596E45D9726568B388D4BD1785384C3086244E9825BF38DC51CF8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF.7..WEBPVP8 .7..p....*h...>1..C"!!.9.. ............_Z=JF...s..C.`..........v_..........r.'...../.^..........%.....K..S..O.....^X_...?.~.{V....g9.}.....ha.>.5..9?....G...E=........../AOr>..!.-.^s}......../.....D...7.-.7.=.?cz.._........o~>.....5"1....H.in....e.......,R..;.g.1y.w.3k...{...t<.....7.....e......`7...A...0.X..f...\J...v......(T\O.GL`......\..eF.....|u.p?...Q..I..o....._'.F.."h%Y=..K..f.....k......;........5.!..0k...E......N......0.o..M5`e....X.CL.*.).T..\...'..q.....0g-..P.....;........o.yQGb...i.4V..D,...*......z....Y.3.e'..B...{...hx....Np5.v.....p..|D.<d.gg...2.%q*...#.rG.Cft7d.. ..\..)..'3.CDzcm-.BK..Bh$...9{.7....o3yR.j...+.U....HC.R..O.cqO)=....g.....C...%.>2.yk5-p..z._'3.x..b........3X...`.J....J..:<s|9l.....o.[Jk..../+....p....W.7-#.&.\&..)y ..ckkG.s$6....4..F.xgUet...^..B..t..m,.3...}l....!.0d............u......y..@.%T6....*y...!.7~..r......_.?..&.)..DI...pe..g.T.rh.....H@vv.-..c.'.;j.+....E....`..x.9..t.......^.J......v.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6576)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12010
                                                                                                                                                                                                                                                                        Entropy (8bit):5.8662276502172555
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:O4kko3D3Sf/aRyK30klyyxgrRyK3xRi1CCuhiohVi6fT:OIaBEk1xEBMIbr
                                                                                                                                                                                                                                                                        MD5:9C3CC65916B16EDF6765F2967642942F
                                                                                                                                                                                                                                                                        SHA1:961AC644E57D06ABA33B9077B951792644793BF3
                                                                                                                                                                                                                                                                        SHA-256:D8FD3EC04F6F9917BBD3ABC34D076FA12412B3923C1B36840044B0E0BB06D303
                                                                                                                                                                                                                                                                        SHA-512:F214C5315F578397393FB396489BCFC5E313D4710F99DF176F81AE23B0DEF2D5E31B7E4AE25533DAD10878E4D38C88E6AB95E8C6F8E40E6EE317053C94250BA9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview://Variables for Virtual Assistant Pop up/DropIn UI setup.var dropinTitle;.var dropinSrc;.var param = '';.var appContainer = document.querySelector('section[data-apps="tracker"');..//Used for DropIn UI setup.var typeParamPin;.var typeParamCategory;.var typeParamCampaign;.const categoryTypes = [ "Address-Correction","tracking-general","file-a-claim","claimstatus","generalbilling","notifications","location","billing-invoice-inquiries","tech-support","international-inquiries","schedule-pickup","residential-schedule-pickup","sales" ];..//Hook to open Virtual Assistant pop up.//1. Function to check if browser is IE 11 or below.function isIE() {. var userAgentString = window.navigator.userAgent;. var msie = userAgentString.indexOf('MSIE ');. var trident = userAgentString.indexOf('Trident/');.. return (msie > 0 || trident > 0);.}..//1a. Function to check if page language is french.function langCheck() {. if (document.documentElement.lang === "fr" || window.location.pathname.indexOf('/fr')
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1173
                                                                                                                                                                                                                                                                        Entropy (8bit):4.947201692337221
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:7G6Vcsqi9ai1KrgjaWAG3uPgMYi8vuSssRIWAF7TiEdPGRWo2z:7G6+s991KrMVj3YgMYh6s5A5iEdewoo
                                                                                                                                                                                                                                                                        MD5:65B0C2179CF02E9F9704113FF9E4D8CE
                                                                                                                                                                                                                                                                        SHA1:F0EDBEF9B66D306BC90B4C11A95EB5962306AAC4
                                                                                                                                                                                                                                                                        SHA-256:792603AB09DCFEC42A3B0550980D87973F65BF5CBE76954E5B1509B590263940
                                                                                                                                                                                                                                                                        SHA-512:8723F9BE368B2CD793DB930B6E21E74298F3F7D527DA52CC64B066B6FFEA3040F5AAC215487CFC7FD9D721E2D7605EE42CA66CFC6EE215011C7278CA784E7FA6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/google_tag/js/gtm.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:const dl = drupalSettings.gtm.settings.data_layer || 'dataLayer';.window[dl] = window[dl] || [];..(function (drupalSettings) {. const config = drupalSettings.gtm;.. window[dl].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' });. const gtmSettings = config.settings;. if (gtmSettings.include_classes === true) {. window[dl].push({. 'gtm.allowlist': gtmSettings.allowlist_classes ?? [],. 'gtm.blocklist': gtmSettings.blocklist_classes ?? [],. });. }.. let gtm_environment = '';. if (gtmSettings.include_environment === true) {. const gtm_auth = gtmSettings.environment_token ?? '';. const gtm_preview = gtmSettings.environment_id ?? '';. gtm_environment = `&gtm_auth=${gtm_auth}&gtm_preview=${gtm_preview}&gtm_cookies_win=x`;. }. config.tagIds.forEach(function (tagId) {. const script = document.createElement('script');. script.async = true;. const dLink = dl != 'dataLayer' ? `&l=${dl}` : '';. script.src = `https://www.googletagmanager.com/gtm
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1057)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                                                                        Entropy (8bit):5.222098068088748
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4lL4aQNFCDTBIJm3s/v0klLZMsHwowkZFcqTc1hnn0GcX6ScKCv:4XQN7mynMsHwVWFcqTc1hnn0NXiv
                                                                                                                                                                                                                                                                        MD5:0A881449E78A55AF745EDBA35E31D922
                                                                                                                                                                                                                                                                        SHA1:37EE4D0586F8095173079FCEE26A7117C95B01FC
                                                                                                                                                                                                                                                                        SHA-256:774A1465598246FAB7D99FBAFE218C04CFAB9BD0EAB97ABC694640942CA2CBAB
                                                                                                                                                                                                                                                                        SHA-512:F2013ADECA33502D8FBC7AE0CB1AE18A2D94F67037505DFEBF05CE337BBB41F0263C80B2AE89253F98C16E53C6652AEB5D8DBE9A69308CA4C06560CB84C2F8EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function r(e,t,n){function o(u,f){if(!t[u]){if(!e[u]){var c="function"==typeof require&&require;if(!f&&c)return c(u,!0);if(i)return i(u,!0);var a=new Error("Cannot find module '"+u+"'");throw a.code="MODULE_NOT_FOUND",a}var l=t[u]={exports:{}};e[u][0].call(l.exports,function(r){var t=e[u][1][r];return o(t?t:r)},l,l.exports,r,e,t,n)}return t[u].exports}for(var i="function"==typeof require&&require,u=0;u<n.length;u++)o(n[u]);return o}({1:[function(r,e,t){"use strict";r("./index").polyfill()},{"./index":2}],2:[function(r,e,t){"use strict";function n(r,e){if(void 0===r||null===r)throw new TypeError("Cannot convert first argument to object");for(var t=Object(r),n=1;n<arguments.length;n++){var o=arguments[n];if(void 0!==o&&null!==o)for(var i=Object.keys(Object(o)),u=0,f=i.length;u<f;u++){var c=i[u],a=Object.getOwnPropertyDescriptor(o,c);void 0!==a&&a.enumerable&&(t[c]=o[c])}}return t}function o(){Object.assign||Object.defineProperty(Object,"assign",{enumerable:!1,configurable:!0,writable:!0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):418463
                                                                                                                                                                                                                                                                        Entropy (8bit):5.636786351783985
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:D2GDFhLGLgB40orAzWRSR9cM8rT/+2zUZ9Or24AvP:K8FhIc40or68mYg
                                                                                                                                                                                                                                                                        MD5:C41F578EFE7C1833F073B8E0ABAAF441
                                                                                                                                                                                                                                                                        SHA1:437292F3AC024089453D4A9E754D60DB45610CA5
                                                                                                                                                                                                                                                                        SHA-256:8695BA1852C97201340CE1C88B6359B1EA18794028A15848956EC99A5A26B201
                                                                                                                                                                                                                                                                        SHA-512:3EB60489D6FF5274AC53732A74D079F03CFA7F2DBC509BB814D33E177103D707474F273F79C2AB5C0865AB83D038718839E129A95D36E4C8DA789A4286F00305
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-65SMPXQ279&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":14,"vtp_value":true,"tag_id":9},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1830), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1830
                                                                                                                                                                                                                                                                        Entropy (8bit):5.031095557238114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lhESAG6gv/lMMxVnIFNPwa1ny/Y/87WsC3QP:jE7GJ/vpC0YKP
                                                                                                                                                                                                                                                                        MD5:4B6D3C28597A87B540CD1CC4A951402C
                                                                                                                                                                                                                                                                        SHA1:798C12342EA36DAC50D387A33B0B1D9C1CF64AEA
                                                                                                                                                                                                                                                                        SHA-256:A4C4C16266AFBF15B07A0CEAC0998C9A66152EC437731896062F72ABF771CCD3
                                                                                                                                                                                                                                                                        SHA-512:6DCCE0ED90615D0F75695CCCD60B8D97D7F483C4BC8B46B924BAC5D1390FAAC5C8B981514817EE89F07C16CA80792F1B3E9BB00075523339801288287EFE88DF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/assets/vendor/loadjs/loadjs.min.js?v=4.3.0
                                                                                                                                                                                                                                                                        Preview:loadjs=function(){var h=function(){},o={},c={},f={};function u(e,n){if(e){var t=f[e];if(c[e]=n,t)for(;t.length;)t[0](e,n),t.splice(0,1)}}function l(e,n){e.call&&(e={success:e}),n.length?(e.error||h)(n):(e.success||h)(e)}function p(t,r,i,s){var o,e,u,n=document,c=i.async,f=(i.numRetries||0)+1,l=i.before||h,a=t.replace(/[\?|#].*$/,""),d=t.replace(/^(css|img|module|nomodule)!/,"");if(s=s||0,/(^css!|\.css$)/.test(a))(u=n.createElement("link")).rel="stylesheet",u.href=d,(o="hideFocus"in u)&&u.relList&&(o=0,u.rel="preload",u.as="style");else if(/(^img!|\.(png|gif|jpg|svg|webp)$)/.test(a))(u=n.createElement("img")).src=d;else if((u=n.createElement("script")).src=d,u.async=void 0===c||c,e="noModule"in u,/^module!/.test(a)){if(!e)return r(t,"l");u.type="module"}else if(/^nomodule!/.test(a)&&e)return r(t,"l");!(u.onload=u.onerror=u.onbeforeload=function(e){var n=e.type[0];if(o)try{u.sheet.cssText.length||(n="e")}catch(e){18!=e.code&&(n="e")}if("e"==n){if((s+=1)<f)return p(t,r,i,s)}else if("prelo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4305
                                                                                                                                                                                                                                                                        Entropy (8bit):4.565502257431684
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+WZMdOYZ7xmSW0mPyhx2soRRoy44lZKDMnAUn4TouX:+UGdxmuiyhYsCyyhiDOAy486
                                                                                                                                                                                                                                                                        MD5:355F4F1CEB77743CA3D22BD365A10D2B
                                                                                                                                                                                                                                                                        SHA1:3D339F12D7097AA04CBD4AD71528DEDAF7A39EB3
                                                                                                                                                                                                                                                                        SHA-256:E4F48E1F5558252EBA1D25BE60A35A35A024390CF4970E0652B9E654F9E0302B
                                                                                                                                                                                                                                                                        SHA-512:C2E79CE0BDE097173666F6A2B84D2E9E318CB7B93DEA2DE875056E9E3FD49843415260AF9B48E52B444543042680F53104C49A47268D8BCAF0BAD2DBC0548496
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adds an HTML element and method to trigger audio UAs to read system messages.. *. * Use {@link Drupal.announce} to indicate to screen reader users that an. * element on the page has changed state. For instance, if clicking a link. * loads 10 more items into a list, one might announce the change like this.. *. * @example. * $('#search-list'). * .on('itemInsert', function (event, data) {. * // Insert the new items.. * $(data.container.el).append(data.items.el);. * // Announce the change to the page contents.. * Drupal.announce(Drupal.t('@count items added to @container',. * {'@count': data.items.length, '@container': data.container.title}. * ));. * });. */..(function (Drupal, debounce) {. let liveElement;. const announcements = [];.. /**. * Builds a div element with the aria-live attribute and add it to the DOM.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Attaches the behavior for drupalAnnounc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):750
                                                                                                                                                                                                                                                                        Entropy (8bit):7.619296174355934
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:3WZnrGhYbu3pgZBFc0KvsK4WeUQH00U7JhEcA38eRnIl0jyot7IRyfkcstzSiJoL:3QrxP/wmWeUQU0U7JhE9bxDWDZGpN
                                                                                                                                                                                                                                                                        MD5:1F793F7CF7877BCE5566CB5446093EFC
                                                                                                                                                                                                                                                                        SHA1:EF83C8F4773452CFF1EF42F97E2520E14E4F1120
                                                                                                                                                                                                                                                                        SHA-256:211D20A0304F7D172DA5B2D4DDC7303D65FBF2C8F040493448D0FDE551079BD0
                                                                                                                                                                                                                                                                        SHA-512:6F74C60FC2F42656B1C9320319F267320FC63B38B658F676AFB358F0C4F9C6B4F877CBA7F628470542FCF5864BB271DEDCC1C49D5ECCA5A0D0C3066F826D5054
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.....p].V.....|K9XB...R+..0.\+...n.6..{..O.0o2...i.H.<.....Z.L..Q.\.....Q...b]...tI.{.....X.@....;.w..)%b..%G.....x..<....x..q?...2.. .Paa...t...@.....M....W..}.m..;..VP8 .........*.. .>1..C.!!... ....N.B8..?.?f....h.q2Q.....W..p..'..`.@.....@...I...._.o..e_.h.Y..5.G.9.nR.....$.....E.d>rf...[...o[...1N....<...8#..@.3.......'..<.W..w..u...M.t.......4F\....(.v{.-@r.#...w......).I.+.*...5...><o.'.s.j..$..l3..e}l*G.)....v{...@.@e..kl.z..O.+....%49.x.ua8..........W_.....%...N.8.w.O/.e.G...5K...I....{7....Q&....Fq.9d.~......\!T.(..EJ.Da...\ .W..9...E.]r=rr..w....D..rU..*..W....;9.}.Qe....X...|(.'.vR..@z..S7.{.)........e...4O.?.0Z...1..C.6v.M..Y.bO.?..U.v....3...__x/".9\fvs....L.`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1023)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1024
                                                                                                                                                                                                                                                                        Entropy (8bit):4.958859561972113
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tXC081Vj06XASvXbRPBvVPperKruL2RGM1VsN2VlD6F9Rl12RoEwA+GSke44HJzE:jKFHLVPpKj2GMg9RTgwA+we44HJziFz
                                                                                                                                                                                                                                                                        MD5:CE42004730DF56C76A237F746AB3C9F8
                                                                                                                                                                                                                                                                        SHA1:75C1E4C29B66D2C4D4F11EAEA14BF74E245E5127
                                                                                                                                                                                                                                                                        SHA-256:ADBB9069BA75217C2D6806842B68EFF94AAB36A541D929C95FD5D581EADC9D4D
                                                                                                                                                                                                                                                                        SHA-512:A0134AB6FCED410B27E4D3676D08C1B8C9C08BFBC53A198B41DB2623FA8403362ADE0068EC1C25889AEA872A6C2084DA9CEEA87634DA2987A7FA232872FF075D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e,r,i){"use strict";function u(t){return t.target||t}function a(t,n){return e.hasClass(u(t),n)}e.debounce=function(t,n,i,e){return i?r.debounce(function(){t.call(i,n)},e||201,!0):r.debounce.call(this,t)},e.matchMedia=function(t,n){return!!i.matchMedia&&(e.isUnd(n)&&(n="max"),i.matchMedia("("+n+"-device-width: "+t+")").matches)},e.isBg=function(t,n){return a(t,n&&n.bgClass||"b-bg")},e.isBlur=function(t){return a(t,"b-blur")},e.isGrid=function(t){return e.isElm(e.closest(u(t),".grid"))},e.isHtml=function(t){return a(t,"b-html")},e.image={alt:function(t,n){var i=e.find(t,"img:not(.b-blur)"),i=e.attr(i,"alt");return n=n||"Video preview",i||(t=e.find(t,".media"),i=e.attr(t,"title")),i?r.checkPlain(i):r.t(n)},ratio:function(t){var n=e.toInt(t.width,640);return(e.toInt(t.height,360)/n*100).toFixed(2)},scale:function(t,n,i,e){e=Math.min(i/t,e/n);return{width:t*e,height:n*e,ratio:e}},dimension:function(t,n){return{width:t,height:n}},hack:function(t,n){return{paddingBottom:t,height:n}}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4779
                                                                                                                                                                                                                                                                        Entropy (8bit):5.432039998261811
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:9WsFpRR6+6Y6yHuwCp0yXALw8LMpn02MGkdtRre81pecbt:9++2y7CpR8yfMBrVwcbt
                                                                                                                                                                                                                                                                        MD5:A3612075AEA5509A1B689E591F9A0CCE
                                                                                                                                                                                                                                                                        SHA1:63A9BD9A7CE89018AFA7822C215B426487042297
                                                                                                                                                                                                                                                                        SHA-256:82750F27BE03D4B9E57A91DFA19180873DDBB22DD81ABA6854DD7B7EA08C1E9A
                                                                                                                                                                                                                                                                        SHA-512:E4671E2AC937A7292A1CA7C722E58819D420DE38B7A9A1F0C35104FBCFCE616D8A06965EF054BE41C6847E8276A8F7E2BC96117D14215A3AA058999598C8DA36
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                                                                        Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):244261
                                                                                                                                                                                                                                                                        Entropy (8bit):5.453901728691554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:efLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FN:efLeYc+PJxH8NNfFcrHurPK713z
                                                                                                                                                                                                                                                                        MD5:818B1FE2640571AF9DC68FD127B14F38
                                                                                                                                                                                                                                                                        SHA1:836DC599CD0462EB157119521EE84723BBB7551A
                                                                                                                                                                                                                                                                        SHA-256:B1B27D92DE22D509EBD21DE47D14975728928E881BD6C9D1695CC5D38F2942BD
                                                                                                                                                                                                                                                                        SHA-512:9F3F219787F765BF37C93B51321F3CCDFCAC8D9A6D5BCB9354423B8BA2BD6CA872C7A89B8AEEF762BF147AFFF0BC874A3ABF9C87B53C6D1B7D93F199BFC00B12
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):691
                                                                                                                                                                                                                                                                        Entropy (8bit):4.883897739925605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UJahuDmIerkZRMoNWdnYbZbCuvEMhmYHpP2/SkmvNXmirN5fgv:hh7gcAYnYNuu8jCmmZlq
                                                                                                                                                                                                                                                                        MD5:C9D3346CA20F2076F07F97C755A39833
                                                                                                                                                                                                                                                                        SHA1:47C99924D38ECA0F69C110FE6154E17BD575D366
                                                                                                                                                                                                                                                                        SHA-256:F47D56F4E42A0FD576EE274454E24C085010B464B849CABE80041C88AAF45363
                                                                                                                                                                                                                                                                        SHA-512:1070D5D68F6932BB2A613E3298D6845D8E5F77BDD435990496C1CD8B82D8CDCA539C49F957A14370727BD9D26BC363B29E65587334010CD2046FBAB95D706CE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/drupalSettingsLoader.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Parse inline JSON and initialize the drupalSettings global object.. */..(function () {. // Use direct child elements to harden against XSS exploits when CSP is on.. const settingsElement = document.querySelector(. 'head > script[type="application/json"][data-drupal-selector="drupal-settings-json"], body > script[type="application/json"][data-drupal-selector="drupal-settings-json"]',. );.. /**. * Variable generated by Drupal with all the configuration created from PHP.. *. * @global. *. * @type {object}. */. window.drupalSettings = {};.. if (settingsElement !== null) {. window.drupalSettings = JSON.parse(settingsElement.textContent);. }.})();.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):149805
                                                                                                                                                                                                                                                                        Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                        MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                        SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                        SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                        SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20989)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21162
                                                                                                                                                                                                                                                                        Entropy (8bit):5.219703272963418
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:kmQkLrwVOyzirV9nNbRGlB9D45HjiWZ8xpOxvRVgD75zBY5vImg3+zopL9TidOg4:vLsgyziJ/0D45sxpOxvYD73Y5v9zwL9F
                                                                                                                                                                                                                                                                        MD5:E21A6649041EF6F5F1BF43F11946621F
                                                                                                                                                                                                                                                                        SHA1:01BCAEF811210DE0EA58E55E47FBEFD77BE5C442
                                                                                                                                                                                                                                                                        SHA-256:7D3B9482D4FB3B6AEAA089B08EB84381B5D3294C32C71BA320C4482BB4DBB8D5
                                                                                                                                                                                                                                                                        SHA-512:10D373506802082BB1121092294E2AC7CF5695024A2AC9CE3E5D0A83F71B8FE906C3D9B736C667ECBBA5A340D73E284F1CF710F393A1614D051BF4EE21AC8D87
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling;)n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5695)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5956
                                                                                                                                                                                                                                                                        Entropy (8bit):5.157623603340941
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:4s+kqsBWGuJHTwh7TajKS1oq0NZzeL/uxJz8kdSN9tK9M7:Z5FuJHTwh7TBS1xbL/8z+eK
                                                                                                                                                                                                                                                                        MD5:4D852126EABD230DD9D1E77EDD3128D8
                                                                                                                                                                                                                                                                        SHA1:CF4F200C271284D4D581544E8633997D70E76834
                                                                                                                                                                                                                                                                        SHA-256:CEC04FE7936FCE4F9E63FD026C4466F66DEDA2E5FA9E1B6AAC3BFBB18D787B04
                                                                                                                                                                                                                                                                        SHA-512:342E0CE8655A06F07F1E5F573926B9CCD0D357A6555E04AD02CE63259595F8B4C18BB5ECD6C53AC81A4D8030D303C4B5037757446CC290EFA4D01A8B5AD8DC9F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/js/stickybits/dist/stickybits.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:/**. stickybits - Stickybits is a lightweight alternative to `position: sticky` polyfills. @version v3.7.4. @link https://github.com/dollarshaveclub/stickybits#readme. @author Jeff Wainwright <yowainwright@gmail.com> (https://jeffry.in). @license MIT.**/.!function(t,s){"object"==typeof exports&&"undefined"!=typeof module?module.exports=s():"function"==typeof define&&define.amd?define(s):(t=t||self).stickybits=s()}(this,function(){"use strict";function b(){return(b=Object.assign||function(t){for(var s=1;s<arguments.length;s++){var e=arguments[s];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])}return t}).apply(this,arguments)}var e=function(){function t(t,s){var e=this,i=void 0!==s?s:{};this.version="3.7.4",this.userAgent=window.navigator.userAgent||"no `userAgent` provided by the browser",this.props={customStickyChangeNumber:i.customStickyChangeNumber||null,noStyles:i.noStyles||!1,stickyBitStickyOffset:i.stickyBitStickyOffset||0,parentClass:i.parentClass||"js-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (51937)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):467534
                                                                                                                                                                                                                                                                        Entropy (8bit):5.554441022085675
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:XwQu7qvSDyHnwizDGHETfy0ofn045CptcY0/H8+ARYrOS2WrDmuD0C8rT/tNX5tg:XwQzGHgfy0oDozWiSRd0C8rT/7Xfq9
                                                                                                                                                                                                                                                                        MD5:C0483C25A33CA89BC37B40FD6C19C2CE
                                                                                                                                                                                                                                                                        SHA1:0E5617D54EC729D10097D66C2C2584F62BB36F4E
                                                                                                                                                                                                                                                                        SHA-256:3D5DC5EC6038AB3CE80E86E0842D41089668613B72E301E0173C8D7706C47929
                                                                                                                                                                                                                                                                        SHA-512:0FD55B911240693E8B06659AF72EBFA2A4930A1F176549A4D50CBC1845AFB9AA26D93D1621137A3EB0E38D438FA6DDEFB86DFDCB70E99887DB66BD8B2D62736A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"120",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.element.parentNode.parentNode.dataset.parentpin"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):472
                                                                                                                                                                                                                                                                        Entropy (8bit):7.480649586687192
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:g34nLcI6n4wkU1gNzw04/6HYXYEbeCfEOSH0XpfXI2n:NnLcI64wTcw04i4XYOelV0Xe2n
                                                                                                                                                                                                                                                                        MD5:121629B75A8B21B517F36553E8F2F398
                                                                                                                                                                                                                                                                        SHA1:657E53C8BEC136C4E237D3B17457D6CD76D4FCA9
                                                                                                                                                                                                                                                                        SHA-256:3E9FEC5042F1AA38D43CDD0146DAF3A7DE14790BB0DA02EA964B27794024C2D6
                                                                                                                                                                                                                                                                        SHA-512:1042953E27150319FE6D5B6E0372F7520F42A395A7EC0C7EB4B98D4B7B3C0E07D43E5746E8392D66038DA3C2B262F6E1BFCCFDE7E5439AF429A181C8D309FCE5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/custom/purolator_widgets/img/liveChat-open.png
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../!@..'.$Ir..?..p.V.p.I."../g....f..m#..._.~...U...#..b..MP..d.@N....K..v).....4..T.|..H.o)p...G.....)...&........|..K...o`.W2..}.......2.Qj.M.vR.....e*Qo6. . (.\..1.....G...C..?......P.....P.......T..L.`p.....0..Q......m................D..D......Zm..>.....N....UB..)f..ZL[.-/...>.x..Q....#...bn..H.P*...R.X]..S.y...c <..Z.'.bv..:.R^...\k..%N.3.....$v..C.q>we1|L...i.K..>.E..2............1....G..h.qM...c.U.66.....+....{...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8446
                                                                                                                                                                                                                                                                        Entropy (8bit):4.543284608081913
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:SJqwEGJSeqbpqh+xZFVV4y8zuI9UpjDC8mKgZ0ZjL5sy1bH9xF3U39EjdVx69:SJZEx7rrV/8qp/mrQjLt1Bn5Ve
                                                                                                                                                                                                                                                                        MD5:1E4426D764C1309842C3810174F0730D
                                                                                                                                                                                                                                                                        SHA1:F24845B622A78FCD44CEC229A84A3FEC23CA139A
                                                                                                                                                                                                                                                                        SHA-256:0A61DEC2FD3D6D4FB688C4D0500F5F6268147C6771F2FE9E095D1CD074CA56FD
                                                                                                                                                                                                                                                                        SHA-512:72F7C840DFD8C29F4882469431CE2F9400870055752227645954C44FD4A459AFF21111826EAC7FA9FFE844CB63C38996D27EE93702910D4732E9A83F09BDBB79
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Message API.. */.((Drupal) => {. /**. * @typedef {class} Drupal.Message~messageDefinition. */.. /**. * Constructs a new instance of the Drupal.Message class.. *. * This provides a uniform interface for adding and removing messages to a. * specific location on the page.. *. * @param {HTMLElement} messageWrapper. * The zone where to add messages. If no element is provided an attempt is. * made to determine a default location.. *. * @return {Drupal.Message~messageDefinition}. * Class to add and remove messages.. */. Drupal.Message = class {. constructor(messageWrapper = null) {. if (!messageWrapper) {. this.messageWrapper = Drupal.Message.defaultWrapper();. } else {. this.messageWrapper = messageWrapper;. }. }.. /**. * Attempt to determine the default location for. * inserting JavaScript messages or create one if needed.. *. * @return {HTMLElement}. * The default destination fo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1277)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1357
                                                                                                                                                                                                                                                                        Entropy (8bit):5.060674328443428
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ekt6t/ZyyIGb1RmGPJR7tnJOLig+KGb1R8IRXiYqDVkn4KxBr:eyyIGbCGbtJOLEKGb1VDq3st
                                                                                                                                                                                                                                                                        MD5:CE982BA885BC71901074B4453BF3917A
                                                                                                                                                                                                                                                                        SHA1:1C44364024B0791A8363276225FB7D59955212E1
                                                                                                                                                                                                                                                                        SHA-256:1D137F9B816994FF3DD240EF04942EBF47C48131C32B0ACC640DB3065755D496
                                                                                                                                                                                                                                                                        SHA-512:DCB975832F9E7B61622C78ED3E03838CEAEE87E7CE7028ADDE2AF7B4A8B1EC7B4BFA3C00D345CEA0BB2DF9E21D775B1BB9B9119102575D8B88A591A53E1BB37B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! @drupal/once - v1.0.1 - 2021-06-12 */.var once=function(){"use strict";var n=/[\11\12\14\15\40]+/,e="data-once",t=document;function r(n,t,r){return n[t+"Attribute"](e,r)}function o(e){if("string"!=typeof e)throw new TypeError("once ID must be a string");if(""===e||n.test(e))throw new RangeError("once ID must not be empty or contain spaces");return'[data-once~="'+e+'"]'}function u(n){if(!(n instanceof Element))throw new TypeError("The element must be an instance of Element");return!0}function i(n,e){void 0===e&&(e=t);var r=n;if(null===n)r=[];else{if(!n)throw new TypeError("Selector must not be empty");"string"!=typeof n||e!==t&&!u(e)?n instanceof Element&&(r=[n]):r=e.querySelectorAll(n)}return Array.prototype.slice.call(r)}function c(n,e,t){return e.filter((function(e){var r=u(e)&&e.matches(n);return r&&t&&t(e),r}))}function f(e,t){var o=t.add,u=t.remove,i=[];r(e,"has")&&r(e,"get").trim().split(n).forEach((function(n){i.indexOf(n)<0&&n!==u&&i.push(n)})),o&&i.push(o);var c=i.join(" "
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7805
                                                                                                                                                                                                                                                                        Entropy (8bit):4.971498929339856
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YJEuVa3LoknEzV2ZZbFo3AEYVNVxiEL5V6TVoAGhSoCEh2jV619Fo1l8q3EbxVg9:+EVBEYlEKWELy+CEU4grEbJurEq9p
                                                                                                                                                                                                                                                                        MD5:B62F1F44DF0BB04D52ADE4AC860B3139
                                                                                                                                                                                                                                                                        SHA1:0383CB421FC441CDC8E5E3FB642B17A6EA6C33D9
                                                                                                                                                                                                                                                                        SHA-256:0084F5ADB730EF42B4E544A1CE12CD44EB2E5E017187C62024C66E2B48F0F863
                                                                                                                                                                                                                                                                        SHA-512:02186B49B972A0AF8F69ECE7CF433296D91F0C11A706EF9E6055A692EF266377CA91EB04ED9EE7A47E800C1603A6C3D532795FAADD6C5B6E9640FE060D1A365D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/en/sitewide_alert/load
                                                                                                                                                                                                                                                                        Preview:{"sitewideAlerts":[{"uuid":"0bf1e034-c658-4be4-a971-9e4b6b68fc0f","dismissible":true,"dismissalIgnoreBefore":0,"styleClass":"alert-blue","showOnPages":["\/en\/test-page"],"negateShowOnPages":false,"renderedAlert":"\u003Cdiv class=\u0022sitewide-alert alert alert-blue\u0022 data-uuid=\u00220bf1e034-c658-4be4-a971-9e4b6b68fc0f\u0022\u003E\n \u003Cdiv class=\u0022container theme--alert-template\u0022\u003E\n \u003Cdiv\u003E\n \u003Cspan\u003E\n \u003Cdiv class=\u0022sitewide-alert__message\u0022\u003E\u003Cp class=\u0022mb-0\u0022\u003EThis is a test of the promo banner on Purolator.com on a test page, nothing else to see here. \u003Ca class=\u0022btn-variant-3 btn\u0022 href=\u0022\/en\/home\u0022 data-entity-type=\u0022node\u0022 data-entity-uuid=\u0022264f6cea-fc66-407b-97e7-78b844c1ce76\u0022 data-entity-substitution=\u0022canonical\u0022 title=\u0022Home\u0022\u003EClick here\u003C\/a\u003E\u003C\/p\u003E\u003C\/div\u003E\n \u003C\/span\u003E \u003Cbu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1642
                                                                                                                                                                                                                                                                        Entropy (8bit):7.825552121311043
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:oNVKgcwbM34icLAd5oehL6n1jv/JRpKIg4LH2fFlS+Wqm/NGnpbp7H7PW5dDZMTP:oNMgNM3BGyTL2/nBLWNlWtEnUaT0U
                                                                                                                                                                                                                                                                        MD5:295E04CC4B99728AF23978C96761FCF9
                                                                                                                                                                                                                                                                        SHA1:6473593630D987E40ED02BE00CD5719F886DFB48
                                                                                                                                                                                                                                                                        SHA-256:8F16304615F6482D04DC05935ED80E8F04969F994BA05BACA470912896E80972
                                                                                                                                                                                                                                                                        SHA-512:7F16A48AE7267A9E99BEC6800E81AAE1C78056FA3A07C2EA7C19FDBBF7DFE21EBE4AAB7D5965D29F15DC540219D62C3C1365C32142FA51CE1E6335BC672A6D33
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFFb...WEBPVP8X........V..;..ALPH......h.!Y1.m.m.m.m.m.fDf......$.5.s...j.<..-d..i..Q..l5v.U...xe...|\L...G*...:.qsxOmI..c.r...=...Og..". a#.........L..:.....t.9S.T.M.kjzt......@z..)@..s5.Qk.....k.m..8.o<...B.S+R.~..h.faK.W.D..T...B..4......G..S.T~L....qNCp...4....>2.+.4...C..$&vz..p.IZ.{jA*wOy>.CT....8i....:..a.\+.Q..Rg&>.T...eJ...p.I..4........>.u..A....pm..uF.+CPi.S.yt...i.:e.....M...%.|.g..G...]....:s.A...`5........z..3.AYg.Y}.H..~..Y...VZ...=)*W......J*M...."..j...Y.i)#K{....m....Mc.8.AYg.ne>U.^=.F* ...:.H..V..B.^..b[...s.y..t......[.Jd.......f..1.AYg'9.{..G4..;Y.F....>...:........w^.J...9DUO.....4.....N<......z....c...n.".9e.....\....0...\..).hkV..w;..i..:...... wu.F...e|.|k..L%..9....j#>FT..S.....}.09..u.}../L;L.y...u.d...=.=.2._m..P.L.Ni...#......`......z...9.VP8 $........*W.<.>1..B.!!...H ....8..A~5...1I:......>.}....n8...^................`?Q..z.~.u.z.~........g.O.....+.g.'X.[.N...3at...T1&.q.v.=.:. .J..~..p.....~.Q.I.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1920x805, components 3
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):250691
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987940931641076
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:bnfWZpmMPxaArevGt8yjaOE9chupja857+hVX:b+nAAr0lyjaOrWa857+hVX
                                                                                                                                                                                                                                                                        MD5:1BF4810EBA4A05A26DCFCD1AB46CEF2E
                                                                                                                                                                                                                                                                        SHA1:18CB8E21348E4C6C4082AC9D34365348D2A97A28
                                                                                                                                                                                                                                                                        SHA-256:AE6CAF0F23C8FF9664ADD0F89F7FAB9F08FC96E5D02BE3BBDEBDF0E485511025
                                                                                                                                                                                                                                                                        SHA-512:F6E58F2409F4DEA87B0BA0275E4F87F316405ED666BBE08443AB32963D20415A6988F705BC168C63A5BEE84937DD32035C206CDA696D96FEEBE09EF0F34AD0E2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/sites/default/files/images/2021-11/shipping-and-receiving-banner.jpg
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..............................................................................................................................................%...."..........7....................................................................Z..O%...0`^.X....e0..Kp...ie..43..k...b..{...c......%V.;..].b.\.gE#.....f.....k..{..o.|<...ec....T......k..GH..B9pk.....5.@k...L...)...)....ZMv95.p#.Q..4..M.n4.G....b.QFG.L..(.....S..R.S...3b...Gg....E$U"~9$G*.0.i....$#Q..&.Z61.J9........F.......).y.l..l..w.@"...4..0.dp..d~.x..-b*Hm@.v.nr...5f.P..L.3...2....`.f@....=.3c.....4.r<s.j.B*....@..q......{5...`.F....5.`.....M...b,....B.h....S..L..?.Z.D..%....9._........:....W*...D...*Fp..T..s0.9....+#....,..9.6.....).HfxK6B..o.H.s\.s13.%.G.....*.....q....v.c...`....$ E...e.......1..&." .RR...n+P...T.f"...i..U.'.3....r...f*1...(..n.iU1..h1W.hV\1..@...3.K.P.9....yQ..l#4.f)"a1.u#m.Fm..."$Y...8f.l .hu.#d..Z|j:I.5.D.q.BQ.G w1.$w.B.Ci....`..LG\.1HA.l....X......1.X.`.,L...0Nf..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1057)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                                                                        Entropy (8bit):5.222098068088748
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4lL4aQNFCDTBIJm3s/v0klLZMsHwowkZFcqTc1hnn0GcX6ScKCv:4XQN7mynMsHwVWFcqTc1hnn0NXiv
                                                                                                                                                                                                                                                                        MD5:0A881449E78A55AF745EDBA35E31D922
                                                                                                                                                                                                                                                                        SHA1:37EE4D0586F8095173079FCEE26A7117C95B01FC
                                                                                                                                                                                                                                                                        SHA-256:774A1465598246FAB7D99FBAFE218C04CFAB9BD0EAB97ABC694640942CA2CBAB
                                                                                                                                                                                                                                                                        SHA-512:F2013ADECA33502D8FBC7AE0CB1AE18A2D94F67037505DFEBF05CE337BBB41F0263C80B2AE89253F98C16E53C6652AEB5D8DBE9A69308CA4C06560CB84C2F8EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/es6-object-assign@1.1.0/dist/object-assign-auto.min.js
                                                                                                                                                                                                                                                                        Preview:!function r(e,t,n){function o(u,f){if(!t[u]){if(!e[u]){var c="function"==typeof require&&require;if(!f&&c)return c(u,!0);if(i)return i(u,!0);var a=new Error("Cannot find module '"+u+"'");throw a.code="MODULE_NOT_FOUND",a}var l=t[u]={exports:{}};e[u][0].call(l.exports,function(r){var t=e[u][1][r];return o(t?t:r)},l,l.exports,r,e,t,n)}return t[u].exports}for(var i="function"==typeof require&&require,u=0;u<n.length;u++)o(n[u]);return o}({1:[function(r,e,t){"use strict";r("./index").polyfill()},{"./index":2}],2:[function(r,e,t){"use strict";function n(r,e){if(void 0===r||null===r)throw new TypeError("Cannot convert first argument to object");for(var t=Object(r),n=1;n<arguments.length;n++){var o=arguments[n];if(void 0!==o&&null!==o)for(var i=Object.keys(Object(o)),u=0,f=i.length;u<f;u++){var c=i[u],a=Object.getOwnPropertyDescriptor(o,c);void 0!==a&&a.enumerable&&(t[c]=o[c])}}return t}function o(){Object.assign||Object.defineProperty(Object,"assign",{enumerable:!1,configurable:!0,writable:!0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21057
                                                                                                                                                                                                                                                                        Entropy (8bit):4.685774283501183
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Z5cxj/U6RKSKfu5133jKsdvp6ZBoUJ1er3Fk2yFp97TXIMDNIADXPiMEtn:Z5ULRKSKG5133jKaALfEtn
                                                                                                                                                                                                                                                                        MD5:9F1FD3E4D2B79B105DBB8C8694D4410B
                                                                                                                                                                                                                                                                        SHA1:11F7E2380A645215F0107FE59ABB882EE273CA9B
                                                                                                                                                                                                                                                                        SHA-256:2CCB66ECEB05E6D15CA71A6605EC4E75DBB7D25F97CFE15409204FA2F7E212DF
                                                                                                                                                                                                                                                                        SHA-512:C78CCC7DE2310675623CC0C98BD7FCA1F30F17307990E29A872990F1D22FF7D6F07039A1B417B1DC354A814421045B35C484EABB5BE77D6F5F73B66DEF89F627
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/drupal.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Defines the Drupal JavaScript API.. */../**. * A jQuery object, typically the return value from a `$(selector)` call.. *. * Holds an HTMLElement or a collection of HTMLElements.. *. * @typedef {object} jQuery. *. * @prop {number} length=0. * Number of elements contained in the jQuery object.. */../**. * Variable generated by Drupal that holds all translated strings from PHP.. *. * Content of this variable is automatically created by Drupal when using the. * Interface Translation module. It holds the translation of strings used on. * the page.. *. * This variable is used to pass data from the backend to the frontend. Data. * contained in `drupalSettings` is used during behavior initialization.. *. * @global. *. * @var {object} drupalTranslations. */../**. * Global Drupal object.. *. * All Drupal JavaScript APIs are contained in this namespace.. *. * @global. *. * @namespace. */.window.Drupal = { behaviors: {}, locale: {} };..// JavaScript should be made compatible with
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1812
                                                                                                                                                                                                                                                                        Entropy (8bit):7.873131721518922
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8i6ocXb/TeOaOl+77XeE6H/9QC4qDTWrGpHVHqlLXqeqvb:vc3eObqqTWCXHq16dj
                                                                                                                                                                                                                                                                        MD5:A816D546A57700E2A1516AFFEAB8E520
                                                                                                                                                                                                                                                                        SHA1:2F359B32CE1DAA892CCDDBE4E565126342B4D390
                                                                                                                                                                                                                                                                        SHA-256:94FD363F178BF6D07342C3F2B9FF2E8E7B3F7F7203B8FBFF828F49523AD3F0E8
                                                                                                                                                                                                                                                                        SHA-512:226771DCF9ACAD22FD3955076E508E20AE476A7DD003986E169C5B2CA7C9FE7055997720451B7BE296DCE8618F239E697AC91A05F20ED7E3DFD7907B20E73D8C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-credit-card.png?itok=gGITYQv9
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......D..7..R.m..vd.....m...5..O..Or...1.d...@.*xV..|=E.yg_:.Q...s.....,..e^1.....:V..$..2..+f...8.OeN....lf..X..f\......F%..xoLb.`F..1y.C.6.!....F.s..[..E...})..f...qo.k.p3.(.;..H..8[.....b.....Q..j...$..K.....W.G...n.90.S........]L..S.....x. n..!:.... j.>Q..........._..W,R]..=.?.*..T...W.Z..^.i...^|.'.Z..$.|.9.x....h. .."...h. .E...".s9PgA.*A......(.JwX...D.Dm...My-..lc......_.zT].}.&O...8y...}.N.S.....dz.S.z.G.Pz....=.i8.bG.N....A..|3..|,..W......G>\a/2....J..7..q.vwOC..B.<.. .VP8 .....&...*....>1..B.!!.... ........e...s...x....r.=="...............7....A..oL.._.o.....;.`...].`...?..zk...'./._....@.}X.......qg.{....5........e.Yn...u.,p.h.Kq;.43.....Y.......a....7..e..E...+...]...R...d..C..n...*..`.`7tF.\..j.-.I.=....Ma.!.`2.^..7.e..I......L..u).........\k.>...*.z.L..}{.4....&...=.A.........!.... .?.K7_...[..s..P..$......8ktu_..K.6>*.N....E#_.....>?m..6.%|\ ..t...?......w&.-...[.o?.....]Lb..L$.}i1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (21436)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22248
                                                                                                                                                                                                                                                                        Entropy (8bit):5.324307963393202
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eWMDWhDNyyu0sfL7mQYDbJF3C95D/EeD0ere0t4zveHcCMdNVb:eWMDW9NUfmQxrAeYerehzveHcCcj
                                                                                                                                                                                                                                                                        MD5:9DC464F33E682000B3926CAE7A9EBB32
                                                                                                                                                                                                                                                                        SHA1:C130B503F5B8C1757E6596AC462CBD328CAA598D
                                                                                                                                                                                                                                                                        SHA-256:143895F36C9597D54570F39F3C8F54A51EDD18495D80AC5B3B4671592EC09BB7
                                                                                                                                                                                                                                                                        SHA-512:76EAD8C514E6D7B780D68530D8FDFF6BDB413DEFA60FF6019AA2D72C453CD7F4706BF2E754AA505CC28B4E0FFFC8DE4F49E64C4EAA74FE759D7746E2A0A55894
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "riBwzn-H6lokQh9M0zsYZ_4maiSpuQ89rEIxotCAtYE". . var userIdCookieValue = "s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE". var userIdV2CookieValue = "s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc". var userIdV3CookieValue = "s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(window.locat
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):110694
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9950345635780575
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:FeZA7raJQiQXZzC5t2y1tuiJ00I4Qhsat6vieqTVFIGleGUxww8ec+C8xhWfN:gO72JYNu91tuXxuvieqTVmGlsiwcjCW
                                                                                                                                                                                                                                                                        MD5:037E754C05FB07805DAD59C9E393C718
                                                                                                                                                                                                                                                                        SHA1:ECE6FFBCABF6B490CD3EC371AAB1C079E5018874
                                                                                                                                                                                                                                                                        SHA-256:EC6D6025FD77CE800B8CC0087A4C395A097394166F62AF23FC39EBC4F1DC064F
                                                                                                                                                                                                                                                                        SHA-512:C219473CB6862EFED027C624E74C28F16A4034D3A0616C8E0D659630F00724A82BE4ECB8D50BF91331BE78588896943CF9B1D68690A7E1E493DB652F67D64161
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/h-red-bag-campaign.jpg
                                                                                                                                                                                                                                                                        Preview:RIFF^...WEBPVP8 R....W...*..8.>m6.H.".."2zi...en.h_/...B.~..~.{../.[.Z....,M.A...^...u.......?.r....<5......'.L.).A.......w.........._:z....P...W.~X>..=..m.cyu......w..............+._....s.o.....~Y.`.......[.....g................C...............v.............{...../....?..._...Q........./................O...._.O........K..........?.........:....|....?..........~......n....w....\........y?..n....s...S......w?....!^.........H......F.+Q.sY..yc.m.......A...0....!K....u,.j...9.'v..R....c..c..Hl..{.ZD8.g;......].f..._..$....gxO.[."`.0)j.P.e$E..w..l.R.b.....G..p..2.B.hD....?.}r@....s_..^...].s.T.v.w..n0yp..'j%}..7PC|X..x.=.....}.0)..T}..`t.-Eo]..z.N5..e^Z...=.j..#...&s....{....#.......+_S4.8tZ.....zD.~.^k....4..7....r.......I....@..".}..7?N......}..m...z.....l.zl..$V....%.g..K.v1......cn...8...Y..M4....;..^. ...;Z...f.....S.....D..!......">\...Y..0_ML.\.........~..v*X.......nY..T..a/}.F..8....Af....".=W.#.?xUe.OBs\?h....-./...1...7....Q.J.6..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (51937)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):467534
                                                                                                                                                                                                                                                                        Entropy (8bit):5.554510288880151
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:XwQu7qvSDyHnwizDGHETfy0o+n045CptcY0/H8+ARYrOS2WrDmuD0C8rT/tNX5tg:XwQzGHgfy0oMozWiSRd0C8rT/7Xfq9
                                                                                                                                                                                                                                                                        MD5:27F4B4D6A5C49FC531E56CFBB133B109
                                                                                                                                                                                                                                                                        SHA1:FD41A5CEE9496B3CEC32B6CEE96BFDFB329BB438
                                                                                                                                                                                                                                                                        SHA-256:0A5A415794250EDE2022FD011E2E2FD2BA284F77D003DB11DDDA138B77CA5B23
                                                                                                                                                                                                                                                                        SHA-512:0F956AA4B46DFA6040907ADA603707C7D40AC575496B5D42F1FC345F3393A1D35B7F2809CDBB169440EBA0796638DBFA9823F75ADA8B09960FB4C89045132FFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WLL676
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"120",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gtm.element.parentNode.parentNode.dataset.parentpin"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=3260330%2C4433876&time=1730465874542&url=https%3A%2F%2Fwww.purolator.com%2Fen&tm=gtmv2
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (591)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):592
                                                                                                                                                                                                                                                                        Entropy (8bit):4.796083480550535
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:5mN/DFelH/O9ZF6/H/6/D+3GQR4ng2RW3LtfJzI5MIIvJuT:+8lHG9bIfy+3GQR4dRWb+zT
                                                                                                                                                                                                                                                                        MD5:350ADDF379339FB97F1BEF4F8CD83896
                                                                                                                                                                                                                                                                        SHA1:F5EE004A6376F37665783FAE10089C6A116C12C0
                                                                                                                                                                                                                                                                        SHA-256:701EA6DCFD26B2D61367AEAE7C618FFEAB6E2FF8E6B571907BCB9E7A929EAC9C
                                                                                                                                                                                                                                                                        SHA-512:00C8826EEE1917D15D60DBC829407160652C14878AC34DBD85DEE7B9902FACEF38F3B1D88C2301AD3694456AA6E222D44FADD5CB2173392F7D695CA0C8E67D22
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/plugin/blazy.dataset.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(i){"use strict";function o(t,n,a){return i.chain(t,function(e){i.isElm(e)&&i.each(i.toArray(n),function(t){var n,r="data-"+t;i.hasAttr(e,r)&&(n=i.attr(e,r),i.attr(e,t,n),a&&i.removeAttr(e,r))})})}function e(t,a,u,c){i.isUnd(c)&&(c=!0);return i.chain(t,function(t){var n,r,e;i.isElm(t)&&(n=t.parentNode,r=i.equal(n,"picture"),e=null,c?e=r?n:t:r&&(e=n),i.isElm(e)&&(e=e.getElementsByTagName("source"),a=a||(r?"srcset":"src"),e.length&&o(e,a,u)))})}i.mapAttr=o,i.fn.mapAttr=function(t,n){return o(this,t,n)},i.mapSource=e,i.fn.mapSource=function(t,n,r){return e(this,t,n,r)}}(dBlazy);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 599x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):27316
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993270891997689
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:U08on4a2jua5/wuf1WykGfddpgLeq1VIUI:fUNoufYIUeeVIUI
                                                                                                                                                                                                                                                                        MD5:6CD84D9A0B1A82689AD4964FC81657AA
                                                                                                                                                                                                                                                                        SHA1:A021633D4D6C431BFE964CDD1C2D6AF99E7F876B
                                                                                                                                                                                                                                                                        SHA-256:B1860271E2270E460BA3FC09AC15F3BCEA446BEB10B6CAB1CBBB3B274CE158C4
                                                                                                                                                                                                                                                                        SHA-512:B60A373EF43E8E41365855B83FFFD472291381B78907942C61258458944D9D0A9FDFB9260C367542622ED8256F38CE50CF16044252B04FC914BA9C87E2027358
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF.j..WEBPVP8 .j..0....*W...>m0.G.".!.R.8...ej..s...".].C.E.l. g9>...U.^......:..-...G...'..+..o.j....^qz[.m.#.....:...*........w;.g....^.^_....H.../rf.:,........*... .3H=..P.e..........1.G....U.....Ca.rw.(.KAm..\U...=t...;....].....L...w:.M.....i.......(D.u-..N...kf.C.....d..\JS..rk..U..Or/.f...r.Rg_....m..v.....%.rZ......&W.$\j.U..g..t5c7...6\....w...Z,t,h.L..U*.!.......^..$....T#.D.....(....z.A{.. E.....U.&1@...c......g._.......p...se...v...AS.y=Z7..*...8.]/...k.o-s.bv....}..Tl.w...ZJ...&.07nCa.:.a....w^x\O..x...E.....D.r0....[#.....7.. rX.Y.#..:..J.....4.9..C$&G.lw..W.?..N.X....Bv..../q..w...X.....\1v!.%.I.jtx....%J&@t.!:*...g&...n..A.%.d.S.u.;G....Q..E.i.8TQ....D..yn.Cx..l.G.._.9...'2......^.............2i....|Fu..98P..7G..".-........Z.._$..E.V.(....D[..l..L...>.....4..ka8gIU..H... 'R...]g@.........I..S.....Y...R.tJ.....FT...'...._..(..%...Y$...&.k..X....B.V...=..1.Z..P._....(V...I.t.......(...d2cDD.........XT.=<.'....j'l.,(....^_..~..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "main.be180668.js", last modified: Tue Oct 29 22:21:36 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27513
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992802741759857
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:RsfAgqyshviKsrwseSv7MjVtkHArfdNZY:Gogqyshv/srwSMRNrfdNS
                                                                                                                                                                                                                                                                        MD5:C5CAE4182177CA41C1337703E080917B
                                                                                                                                                                                                                                                                        SHA1:8811B0C530515A96A9B14BA2A0FB56B2121CEB5F
                                                                                                                                                                                                                                                                        SHA-256:4DB45A417932A655C15B3F5B228E0BB941C833ED54CB64C6F020AF7764A52FB5
                                                                                                                                                                                                                                                                        SHA-512:646BA8C37943CAB399F0565CB5C5BC82CE754D3E21E35573773655E02ACE3674AC04A76E2F35359F08F82B063B3D36009877BD0DA983D15A6C771A6F858E7535
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://s.pinimg.com/ct/lib/main.be180668.js
                                                                                                                                                                                                                                                                        Preview:....._!g..main.be180668.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1198)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1199
                                                                                                                                                                                                                                                                        Entropy (8bit):5.01876195684991
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Bh74fyPa09zEG3SeuMF0+m3/yt9W1ZM7ly5XQdPkbwXid1Hce:PGy1d3xM+mPyaC7lgX1wXif3
                                                                                                                                                                                                                                                                        MD5:3D54CBDDCAB0782CBAB99D00BCCFD37A
                                                                                                                                                                                                                                                                        SHA1:91E66B338D320BB20770D9ECF23965F871246775
                                                                                                                                                                                                                                                                        SHA-256:12F77E1C919B7D64ECD61AB04AC820E4C88F06149E0EF12E11519B5DD94365A0
                                                                                                                                                                                                                                                                        SHA-512:03FC1B377AC41C8BD7E1E5C247C03C7D9BDC7B48020906B247AE80045E7976631426B418F2EF9FDD72A7EF6711AE7A553CFAAB629930375FB321A3C9954242A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/plugin/blazy.xlazy.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(l,s){"use strict";var u="data-",e="srcset",d=u+"src",f=[e,"src"],b=0;function r(s,e,r){var t=l.closest(s,r.parent)||s,a=e===l._ok||!0===e,o=r.successClass,i=r.errorClass,c="is-"+o,n="is-"+i;return l.addClass(s,a?o:i),l.addClass(t,a?c:n),a?(i=s,c=e,n=t,a=r,(l.isFun(a.success)||l.isObj(a.success))&&a.success(i,c,n,a),0<b&&b--,l.hasAttr(s,d)&&l.removeAttr(s,f,u)):(s=s,e=e,t=t,r=r,(l.isFun(r.error)||l.isObj(r.error))&&r.error(s,e,t,r),b=++b),b}l._defaults={error:!1,offset:100,root:s,success:!1,selector:".b-lazy",separator:"|",container:!1,containerClass:!1,errorClass:"b-error",loadInvisible:!1,successClass:"b-loaded",visibleClass:!1,validateDelay:25,saveViewportOffsetDelay:50,srcset:"data-srcset",src:d,bgClass:"b-bg",isMedia:!1,parent:".media",disconnect:!1,intersecting:!1,observing:!1,resizing:!1,mobileFirst:!1,rootMargin:"0px",threshold:[0]},l.isCompleted=function(s){if(l.isElm(s)){if(l.equal(s,"img"))return l.isDecoded(s);if(l.equal(s,"iframe"))return"complete"===(s.contentDoc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                                        Entropy (8bit):4.832863815501617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4oZlawomRVAtxGl6DgLuNJGIHGVwX931jxKaljxsq1t:4oZIwr3AK6DgsJ7xlll9sct
                                                                                                                                                                                                                                                                        MD5:6739DD9D2E1C3205A4DE81E528AF3EE8
                                                                                                                                                                                                                                                                        SHA1:E4D571F4F9EC566A8385DB66F21EC6E35242C11D
                                                                                                                                                                                                                                                                        SHA-256:923935D813106205B31D3953B21E34A007F32758EC0C3D2BA6DD3DDA1F8CF6E9
                                                                                                                                                                                                                                                                        SHA-512:B868AAD5359D537A7C4C372D413CA221642D01BB50F52979B2C93DD788D917F895DE6C10125E8185FEE29364ADC2032B758A4AF1D8C4A6B92FC3825221F4ECD3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// Allow other JavaScript libraries to use $..if (window.jQuery) {. jQuery.noConflict();.}..// Class indicating that JS is enabled; used for styling purpose..document.documentElement.className += ' js';..// JavaScript should be made compatible with libraries other than jQuery by.// wrapping it in an anonymous closure..(function (Drupal, drupalSettings) {. /**. * Calls callback when document ready.. *. * @param {function} callback. * The function to be called on document ready.. */. const domReady = (callback) => {. const listener = () => {. callback();. document.removeEventListener('DOMContentLoaded', listener);. };. if (document.readyState !== 'loading') {. setTimeout(callback, 0);. } else {. document.addEventListener('DOMContentLoaded', listener);. }. };.. // Attach all behaviors.. domReady(() => {. Drupal.attachBehaviors(document, drupalSettings);. });.})(Drupal, window.drupalSettings);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21057
                                                                                                                                                                                                                                                                        Entropy (8bit):4.685774283501183
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Z5cxj/U6RKSKfu5133jKsdvp6ZBoUJ1er3Fk2yFp97TXIMDNIADXPiMEtn:Z5ULRKSKG5133jKaALfEtn
                                                                                                                                                                                                                                                                        MD5:9F1FD3E4D2B79B105DBB8C8694D4410B
                                                                                                                                                                                                                                                                        SHA1:11F7E2380A645215F0107FE59ABB882EE273CA9B
                                                                                                                                                                                                                                                                        SHA-256:2CCB66ECEB05E6D15CA71A6605EC4E75DBB7D25F97CFE15409204FA2F7E212DF
                                                                                                                                                                                                                                                                        SHA-512:C78CCC7DE2310675623CC0C98BD7FCA1F30F17307990E29A872990F1D22FF7D6F07039A1B417B1DC354A814421045B35C484EABB5BE77D6F5F73B66DEF89F627
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Defines the Drupal JavaScript API.. */../**. * A jQuery object, typically the return value from a `$(selector)` call.. *. * Holds an HTMLElement or a collection of HTMLElements.. *. * @typedef {object} jQuery. *. * @prop {number} length=0. * Number of elements contained in the jQuery object.. */../**. * Variable generated by Drupal that holds all translated strings from PHP.. *. * Content of this variable is automatically created by Drupal when using the. * Interface Translation module. It holds the translation of strings used on. * the page.. *. * This variable is used to pass data from the backend to the frontend. Data. * contained in `drupalSettings` is used during behavior initialization.. *. * @global. *. * @var {object} drupalTranslations. */../**. * Global Drupal object.. *. * All Drupal JavaScript APIs are contained in this namespace.. *. * @global. *. * @namespace. */.window.Drupal = { behaviors: {}, locale: {} };..// JavaScript should be made compatible with
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6044
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95872891795678
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:7QncPuzNpxN+muVzQMGJVkzYIIvn/T4cx5l0WyVQjqgnSweM6PWBDnjikJOJej1q:dWomuVSJVkk3v/8c9eC1ieRnO+1nnAX
                                                                                                                                                                                                                                                                        MD5:B781E56BE3E614CCE798BF9D45E7EF2C
                                                                                                                                                                                                                                                                        SHA1:0F9409AF340213E3944F85773AACF7F3F66BB27A
                                                                                                                                                                                                                                                                        SHA-256:17EA86DD144FD9B2DEFACEE235820213C5A8A87C8DFE79D0E71243ED9985F03C
                                                                                                                                                                                                                                                                        SHA-512:27EA82FC9418E802533540A226DAD5077F6C078545A001D184ABEC83858488A2939A42B649B7EDD30EDF17A25E8E690E90875A358F5B4C706922F64A19714A77
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/estimate.png
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.......m.&..{.O!"&@4.R.h>.......7$.....6QY..mf.,mB.r.9........R!M.8..prg*.W.;va.89.....|....N....:.@;j.7..8..X#6...k7##.>..%....F.jZ':,.MP.+W..(7 !.T.xN.C...+....^.....[...E..>.c.....;.\.....+.......q.r4..eu...bG...$..7.\....$.n.V.?u...........^..KD./.[].9..5_8..%].<..gU..H~.r1.n...\c....9.00k:....p.g.....X.xu.u.W.7$..i.^.w..D...|48./.3!./.X.B<....x$D./VY./.A\..X[...%...DoW.8...!...t.W........6K.].usu..l..].g)...!..............C.J.o,.,.]h3..+.z....6.j.........#+|.....>t..i.A;R.C.....C...)...T[.....l.+........e#_..|......j.....L....r.]h.w...a.{k....k.p.;..=V.......!.. &=V.1S.....!...+;zbh..f<.)....6.....u.K....).....iP;Uj...9.....zQ............~.p4.r{c...Y...33.....?....#.........?.Q.~.t{.......W......=E.....a..Ez.....#..1.."|v......TM..1R0..|. ..}...82l..e.0]F.< ..{H.pD..P....r...R;*Pn....uF.]&%]2W.......<......j..-.|.Sdp.,.@g[ .B....H..n...F8..Db.-.;.....H...`x"....O........%cm..l...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5695)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5956
                                                                                                                                                                                                                                                                        Entropy (8bit):5.157623603340941
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:4s+kqsBWGuJHTwh7TajKS1oq0NZzeL/uxJz8kdSN9tK9M7:Z5FuJHTwh7TBS1xbL/8z+eK
                                                                                                                                                                                                                                                                        MD5:4D852126EABD230DD9D1E77EDD3128D8
                                                                                                                                                                                                                                                                        SHA1:CF4F200C271284D4D581544E8633997D70E76834
                                                                                                                                                                                                                                                                        SHA-256:CEC04FE7936FCE4F9E63FD026C4466F66DEDA2E5FA9E1B6AAC3BFBB18D787B04
                                                                                                                                                                                                                                                                        SHA-512:342E0CE8655A06F07F1E5F573926B9CCD0D357A6555E04AD02CE63259595F8B4C18BB5ECD6C53AC81A4D8030D303C4B5037757446CC290EFA4D01A8B5AD8DC9F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. stickybits - Stickybits is a lightweight alternative to `position: sticky` polyfills. @version v3.7.4. @link https://github.com/dollarshaveclub/stickybits#readme. @author Jeff Wainwright <yowainwright@gmail.com> (https://jeffry.in). @license MIT.**/.!function(t,s){"object"==typeof exports&&"undefined"!=typeof module?module.exports=s():"function"==typeof define&&define.amd?define(s):(t=t||self).stickybits=s()}(this,function(){"use strict";function b(){return(b=Object.assign||function(t){for(var s=1;s<arguments.length;s++){var e=arguments[s];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])}return t}).apply(this,arguments)}var e=function(){function t(t,s){var e=this,i=void 0!==s?s:{};this.version="3.7.4",this.userAgent=window.navigator.userAgent||"no `userAgent` provided by the browser",this.props={customStickyChangeNumber:i.customStickyChangeNumber||null,noStyles:i.noStyles||!1,stickyBitStickyOffset:i.stickyBitStickyOffset||0,parentClass:i.parentClass||"js-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4719)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4756
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9906462355096055
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+0Ix4wGZxFzn+7XjiDUGseXeZx6Yph99luQEFyFB1:+Zx4wG/WiDfxXeuY/PluQE21
                                                                                                                                                                                                                                                                        MD5:776CD2AA24C90629CD35B3C31F2C8417
                                                                                                                                                                                                                                                                        SHA1:34684AFD9C44F9C6F219B1FEDEB24C33D65FE3F6
                                                                                                                                                                                                                                                                        SHA-256:1390D969ED761BD5B9C64D4A9DABD9AA6354D0934BABB99E3A31B28C1E2C1B17
                                                                                                                                                                                                                                                                        SHA-512:DC379E26059D67EA7181688DF34AEDFDABDD63984F879A31239732FED900FB6CC99932B466DD734B99DB7EF65164DF4EE13EF32B80A363DEAC40269AA78AF337
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/js/ssm.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ssm=e()}(this,function(){"use strict";function t(t,e){t.forEach(function(t){return t(e)})}var e=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},n=function(){function t(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}}(),i=[],o=function(){},s=function(){function s(t){e(this,s),this.id=t.id||Math.random().toString(36).substr(2,9),this.query=t.query||"all";if(this.options=Object.assign({},{onEnter:[],onLeave:[],onResize:[],onFirstRun:[]},t),"function"==typeof this.options.onEnter&&(this.options.onEnter=[this.options.onEnter]),"function"==typeof this.options.onLeave&&(this.options.onLeave=[this.options.onLeave]),"function"==typeof this.options.o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):150
                                                                                                                                                                                                                                                                        Entropy (8bit):5.147003504026919
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YAnQWpW/YlHXAHnB/NJXMA2RcNHBHfHStdFBB69gV1ITH0ICZh3n:YAngYlHQHnZfcAJVxvaFBB6+VaULr3n
                                                                                                                                                                                                                                                                        MD5:DC849363597388EA2DC039C60FD837BC
                                                                                                                                                                                                                                                                        SHA1:9B5260BEF3773DE54F127157E79FA0B3C7060C27
                                                                                                                                                                                                                                                                        SHA-256:11289604D21AEA1F9E71B72EFB854FDA6E9F943D16292FB5FA9A60831508D6C6
                                                                                                                                                                                                                                                                        SHA-512:6CD4EC185F48C37643B67D96F5A07540A00DF9FC34588292C21D3CC03D46FC4FE15026B9C33EBFAA6EFC2F3976B83C17DD310A496C3C0B92C1C4C3317D4E20F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                                                                        Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"667c5926eed2acacb8dacc98"}},"_zitok":"74697b8f3164dd2d9a141730465884","_vtok":"MTczLjI1NC4yNTAuODI="}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2048x1536, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):373046
                                                                                                                                                                                                                                                                        Entropy (8bit):7.999490526944626
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:eUz0PT89sKlf/jKLbKZlHMtGSrnK39adNtDSPpYQizoTlgX9Ncg2EYM7O8:P07vQm/olGRrnsU1DSBY7zuetKc7X
                                                                                                                                                                                                                                                                        MD5:93F511EBAB6D27687DC653503F77E497
                                                                                                                                                                                                                                                                        SHA1:F5644129FBE1457252FDFB79888A0B3565CAFCDE
                                                                                                                                                                                                                                                                        SHA-256:C4EACC499A62C47E2F06072D61649015A6A2A96CAD466DA3C90F00B85EDAE1DB
                                                                                                                                                                                                                                                                        SHA-512:436D9B8801059A03E8DDC4EBC5F1F05EA343D0FBA9D0BE590E51551F6B90905E7AD05AFA12BCBAEB2A1D8539486323DD5274F818582CB7C78BB8F17F259A411E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 "...0p...*....>.d.O).10,wL. ..cm.kY.....{N...y^.G.~R.....dD.$......I..?......?....I..._......Q._`?.^j......w..E.Q...'....?..P~...m4......o......[.k..E.&...o..k..............s.<.....h.c.....?..........?......;.....'......~7.............._......C.#......t.>|..A...K.C.O...=c~......_.O........\...=Xq5.>.....B.a.}.....X,...G.tyM@.h.P.g.h!a.z...".B.{X<L?@...c..ies...#wS.1.XU.u..A.1. ....b.A.1. ..A.SPz..?'....m.KR...t..<c..'....d.r....*.2YI..=.06V......+..Z..?..w.....>^..m.B..dp.I..8.(.....b..x...A....%..~.Z)8(|..........e./...G..lsP..O.ykqn..,."c....RD...\....H...#fE........i.8.D....A..Gxi...7.R....R7j~...I.1...-I>.8LD.XN..4..X4......op..H.12...U..5..".X9...Mu\...<.....*...W]......D#9...s.E.,C..V{~G..V.[d..F.O8L=.C%...Y..:..7.=..,.9.N.gP..>...'.7.-.....8....O...{Q.m..?..L.......h....t.yy..O&.[.pD.......Zs....r.'...v.s..-E.Z.S..~l..)&.\Q,<....seX.z.'.y.....t........&.K.............J.%.A.]J.s.{j.D.6..g..K...../..f`../.p.q,.`.N.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2048x1536, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):373046
                                                                                                                                                                                                                                                                        Entropy (8bit):7.999490526944626
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:eUz0PT89sKlf/jKLbKZlHMtGSrnK39adNtDSPpYQizoTlgX9Ncg2EYM7O8:P07vQm/olGRrnsU1DSBY7zuetKc7X
                                                                                                                                                                                                                                                                        MD5:93F511EBAB6D27687DC653503F77E497
                                                                                                                                                                                                                                                                        SHA1:F5644129FBE1457252FDFB79888A0B3565CAFCDE
                                                                                                                                                                                                                                                                        SHA-256:C4EACC499A62C47E2F06072D61649015A6A2A96CAD466DA3C90F00B85EDAE1DB
                                                                                                                                                                                                                                                                        SHA-512:436D9B8801059A03E8DDC4EBC5F1F05EA343D0FBA9D0BE590E51551F6B90905E7AD05AFA12BCBAEB2A1D8539486323DD5274F818582CB7C78BB8F17F259A411E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/purolator-national-red-bag-october-2024.jpg
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 "...0p...*....>.d.O).10,wL. ..cm.kY.....{N...y^.G.~R.....dD.$......I..?......?....I..._......Q._`?.^j......w..E.Q...'....?..P~...m4......o......[.k..E.&...o..k..............s.<.....h.c.....?..........?......;.....'......~7.............._......C.#......t.>|..A...K.C.O...=c~......_.O........\...=Xq5.>.....B.a.}.....X,...G.tyM@.h.P.g.h!a.z...".B.{X<L?@...c..ies...#wS.1.XU.u..A.1. ....b.A.1. ..A.SPz..?'....m.KR...t..<c..'....d.r....*.2YI..=.06V......+..Z..?..w.....>^..m.B..dp.I..8.(.....b..x...A....%..~.Z)8(|..........e./...G..lsP..O.ykqn..,."c....RD...\....H...#fE........i.8.D....A..Gxi...7.R....R7j~...I.1...-I>.8LD.XN..4..X4......op..H.12...U..5..".X9...Mu\...<.....*...W]......D#9...s.E.,C..V{~G..V.[d..F.O8L=.C%...Y..:..7.=..,.9.N.gP..>...'.7.-.....8....O...{Q.m..?..L.......h....t.yy..O&.[.pD.......Zs....r.'...v.s..-E.Z.S..~l..)&.\Q,<....seX.z.'.y.....t........&.K.............J.%.A.]J.s.{j.D.6..g..K...../..f`../.p.q,.`.N.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):536
                                                                                                                                                                                                                                                                        Entropy (8bit):4.688885430564937
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:2BeEEc+wrnVAJNqcRpgdHLAyv/mi3iO+KX7ht:2VEWqJYgpnyHmdOr7
                                                                                                                                                                                                                                                                        MD5:06EEFF75AD791A5D51A5953476A67F1F
                                                                                                                                                                                                                                                                        SHA1:22FDD92AEA37F29196E3DF46400FDD613E4E411E
                                                                                                                                                                                                                                                                        SHA-256:6A43C82F917ACA0A30127B68932598E3F4E0E29350B448BDED42097288C0DBD3
                                                                                                                                                                                                                                                                        SHA-512:52A02911CA2DAD1C511DF1DB65B544C6271EE8F9CA571D4191A47DCAD51E0D2305908A20284BC661C820A1D3972297544808ECC25E371C92D7F6AC576AA5BC4F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/google_tag/js/gtag.ajax.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:(function (Drupal) {. /**. * Command to attach data using jQuery's data API.. *. * @param {Drupal.Ajax} [ajax]. * {@link Drupal.Ajax} object created by {@link Drupal.ajax}.. * @param {object} response. * The response from the Ajax request.. * @param {string} response.event_name. * The event name. * @param {object} response.data. * The value of the event.. */. Drupal.AjaxCommands.prototype.gtagEvent = function (ajax, response) {. gtag('event', response.event_name, response.data);. };.})(Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13586
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9772005072982495
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7vVYokigQa7fDZyBN4PojMG51PSyaRaDHOEy:BYca7L4BCAM2Pjay8
                                                                                                                                                                                                                                                                        MD5:5F1315FFD12ED804AB6C3D0A5B023E6E
                                                                                                                                                                                                                                                                        SHA1:A4B9993BB2EAFAFDECC2493BB00ADC1FE5D20E94
                                                                                                                                                                                                                                                                        SHA-256:1693B7F26F978D742ABA409524E4C5A02CD920246F593F9FB7994CBF614AC548
                                                                                                                                                                                                                                                                        SHA-512:AE7E3B56C9AE6B4796DE69EF4309CFD55DBD263B900281B3C3387A3A3A0F044A894EC4970EEEFDC9890C738A5EA484F6F109D1A24F563AA61D1FD549BD039026
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/dev.purolator.com/sites/default/files/FSR-Certified_0.png
                                                                                                                                                                                                                                                                        Preview:RIFF.5..WEBPVP8X..............ALPH............=.....XWU.U..5h....Z.F;]m...#.)8b...jm......E.P+Z.....kp...q...p.#.s..8.F....^.Q...b^..?l...i.$J..v..I...>.{...V..H...o....o}.C...O..<|j....,..H..lO...t..~...^k.I..S?$......9.w......A...2.R&L.h4Q..(...*.QQQ*.F3ab.!++K...x....n[.8.o.F....{.7.......r..YZU.R...s9N....5.`....qi^.7.T....\.?Z........B.J....s.*N.K)..........CX.7go<WVn.X.S.jU8O...W.ui..xzy.I/6...E......+.!+u.Z........4......o...5}#...O.\.V....sJ.6.....Ox1....W.^."..S._..jt.....ZS...K...4.*...(..(X..1O.Q..i7i.GB.N.E.o.&..w...k-.O2.*,Y.%G.s.ZW...%...:...BU~.H...j].Py0.o@...../...Q..s*]..OnU.h;:.+Y:E8...:....=...F.?=l).x.=..4...../.|...8AE.NN.R.8uL.?+H...,.G.U...].7..v..b.A.sT.U,..o..`?..sSN....6..}..U?'|....p.=..,7.?.2.q.O.lN.{.3:....:...V..-.w.3.;}[...N.w.....P'~...%..9Mn.....-..gi8........}..[. ..y('..u.b^. yQ.~.. ..mg..'.Q.z}J}...}x.G.d....5.9.v.P.$_.k..|I...O.H..u7f...gR..H..Xyj.oh..y.G.hT.i....sz.O.R..Y...y..U..'.x..+3........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8440
                                                                                                                                                                                                                                                                        Entropy (8bit):4.795769728223221
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:z7tkf/YiGiKejrkNTuC8NFWZaG4z3VLK2Wk+CiEbjkQghywnEGvEiQWzohlb:+f/Y8VKdkZib3xm
                                                                                                                                                                                                                                                                        MD5:4B09E1586A4E7643390213FE640AD121
                                                                                                                                                                                                                                                                        SHA1:51DB26C5AC723DBA0E8E02B605D0325D9DC79C97
                                                                                                                                                                                                                                                                        SHA-256:463FAAD63E59F653F8367CA1BD38629A240EBD4F2165C313E660933ACC322B04
                                                                                                                                                                                                                                                                        SHA-512:FCCEA963659F870B92EF92D8CE446E0E64DD1C142BEED61981776F5B77DD81F80F7AB52BB5B89262358A1A85C1CE3627835C977E7E78D7C3BE76E39D39D532C7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://100008210.collect.igodigital.com/collect.js
                                                                                                                                                                                                                                                                        Preview:if ("undefined" === typeof(_etmc)) {. var _etmc = [];.}..if (!Array.isArray) {. Array.isArray = function(arg) {. return Object.prototype.toString.call(arg) === '[object Array]';. };.}..var _etmc_temp = _etmc;.var _etmc = {.. debug: false,.. setup: function(array) {. var l = array.length;. for (var i = 0; i < l; i++) {. this.callFunc(array[i]);. }. },.. push: function(item) {. if (this.tracking_disabled) return;. this.callFunc(item);. },.. callFunc: function(array) {. func_name = array[0];. args = array.slice(1,3);. this[func_name](args);. },.. setOrgId: function(args) {. if(Array.isArray(args[0]) === true) {. this.org_id = args[0];. } else {. this.org_id = [ args[0] ];. }. },.. setUserInfo: function(args) {. var user_info = args[0];. if(this.user_info && this.user_info.email) {. user_info.email = this.user_info.email;. }. this.user_info = user_info;. },.. setFirstParty: function(args) {. this.first_pa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):79271
                                                                                                                                                                                                                                                                        Entropy (8bit):5.334376834240747
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicx2:RIT7OXVs9ZVKBvYj8wKcHx2
                                                                                                                                                                                                                                                                        MD5:39DBCECAF7B9EDFF7C66112A9C92A103
                                                                                                                                                                                                                                                                        SHA1:008C902CB333D847CC6D02A61A6938EEE3C0DEF1
                                                                                                                                                                                                                                                                        SHA-256:5EC6CEC83BFC3ACCFB2878A08887540A74EF8A015A9FFE733961507532E580BC
                                                                                                                                                                                                                                                                        SHA-512:40E49FEBA784279A90EEA92B58CC44AD779E9969C1B756015583EE5417110E2A45DAC597414B76448A2B2E4FA82871BE17B3B86D68B9226ECB3D6E47E9D0F27C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/728993374121108?v=2.9.175&r=stable&domain=www.purolator.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8219
                                                                                                                                                                                                                                                                        Entropy (8bit):4.688120544793996
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:kGom6O2ZnApLNCNSuu2TIvm5YZVNpbNLuNt++C9DULb5y3PY0CRhMpv:khRA7yY5raHN/Ra1
                                                                                                                                                                                                                                                                        MD5:5CBC0BA1DFDE182C4697BF2B67901536
                                                                                                                                                                                                                                                                        SHA1:FAEF6BA9C210A3C6FE582AD5DFCA42831587FC50
                                                                                                                                                                                                                                                                        SHA-256:58EE289CC3B0E66D80A8860AB61C78B003B2794A2B01059F5E5A1D6DA47E7327
                                                                                                                                                                                                                                                                        SHA-512:374C053291774999F83B7F1E773BEE5F9E914CAAEDA53CC62D38DD3BF23F5BA8EB907DBA6DFC44423ADF8605B970F4EC5747EB2654B44C643672F823C37C6BBC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/js/stacktable.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:/**. * stacktable.js. * Author & copyright (c) 2012: John Polacek. * CardTable by: Justin McNally (2015). * MIT license. *. * Page: http://johnpolacek.github.com/stacktable.js. * Repo: https://github.com/johnpolacek/stacktable.js/. *. * jQuery plugin for stacking tables on small screens. * Requires jQuery version 1.7 or above. *. */.;(function($) {. $.fn.cardtable = function(options) {. var $tables = this,. defaults = {headIndex:0},. settings = $.extend({}, defaults, options),. headIndex;.. // checking the "headIndex" option presence... or defaults it to 0. if(options && options.headIndex). headIndex = options.headIndex;. else. headIndex = 0;.. return $tables.each(function() {. var $table = $(this);. if ($table.hasClass('stacktable')) {. return;. }. var table_css = $(this).prop('class');. var $stacktable = $('<div></div>');. if (typeof settings.myClass !== 'undefined') $stacktable.addClass(settings.myCl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1252)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1253
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9426561767057065
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XA5dho+MIvFATQPGjfrUEGsfL/WXR3HgR5Yewgs7Rhqfs/GnC:X7+zv1GjjUTsfL/WXlgTY40vL/GnC
                                                                                                                                                                                                                                                                        MD5:867235DEA54CAC68EB56DE4DCEA26C2E
                                                                                                                                                                                                                                                                        SHA1:B64165B988409846FC1E9ADC0E552488FDDE05B4
                                                                                                                                                                                                                                                                        SHA-256:EA6E1B7F619C84F93C53C79253714ACA3C1A8AC5C018A6CCAFA61D8A2B1A7117
                                                                                                                                                                                                                                                                        SHA-512:F126A6ABA9DDBDB031AD701D1BD2DDCAADCFD1BD5DB0D7C9FA9876E50675D379C20A813F2B364BBC5FC866CD53E87FF7DFBA2AA368160726D18F0FAD9270E185
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/plugin/blazy.viewport.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(r,e,o){"use strict";function s(t){return t?t.target||t:null}function u(t){t=t||0;var i=r.windowSize();return{top:0-t,left:0-t,bottom:i.height+t,right:i.width+t}}function f(t){t=s(t);return t&&r.isNull(t.offsetParent)}r.viewport={vp:{top:0,right:0,bottom:0,left:0},ww:0,init:function(t){return this.vp=u(t.offset),this.vp},isResized:function(t,i){return i&&"contentRect"in i&&(!!i.contentRect||!!t.resizeTrigger)||!1},isHidden:f,isVisible:function(t,i){if(!t)return!1;var n=s(t);return r.isIo&&"isIntersecting"in t?t.isIntersecting||0<t.intersectionRatio:(n=n,i=i,n=r.isElm(n)?r.rect(n):n,i=i||u(),n.right>=i.left&&n.bottom>=i.top&&n.left<=i.right&&n.top<=i.bottom)},onresizing:function(t,i){var n=t.elms,e=t.options;r.isFun(e.resizing)&&e.resizing(t,n,i)},update:function(t){var i=this,n=t.offset;return i.vp.bottom=(e.innerHeight||o.documentElement.clientHeight)+n,i.vp.right=(e.innerWidth||o.documentElement.clientWidth)+n,i.windowData(t)},visibleParent:function(t){for(var t=s(t),i=r.par
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1830), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1830
                                                                                                                                                                                                                                                                        Entropy (8bit):5.031095557238114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lhESAG6gv/lMMxVnIFNPwa1ny/Y/87WsC3QP:jE7GJ/vpC0YKP
                                                                                                                                                                                                                                                                        MD5:4B6D3C28597A87B540CD1CC4A951402C
                                                                                                                                                                                                                                                                        SHA1:798C12342EA36DAC50D387A33B0B1D9C1CF64AEA
                                                                                                                                                                                                                                                                        SHA-256:A4C4C16266AFBF15B07A0CEAC0998C9A66152EC437731896062F72ABF771CCD3
                                                                                                                                                                                                                                                                        SHA-512:6DCCE0ED90615D0F75695CCCD60B8D97D7F483C4BC8B46B924BAC5D1390FAAC5C8B981514817EE89F07C16CA80792F1B3E9BB00075523339801288287EFE88DF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:loadjs=function(){var h=function(){},o={},c={},f={};function u(e,n){if(e){var t=f[e];if(c[e]=n,t)for(;t.length;)t[0](e,n),t.splice(0,1)}}function l(e,n){e.call&&(e={success:e}),n.length?(e.error||h)(n):(e.success||h)(e)}function p(t,r,i,s){var o,e,u,n=document,c=i.async,f=(i.numRetries||0)+1,l=i.before||h,a=t.replace(/[\?|#].*$/,""),d=t.replace(/^(css|img|module|nomodule)!/,"");if(s=s||0,/(^css!|\.css$)/.test(a))(u=n.createElement("link")).rel="stylesheet",u.href=d,(o="hideFocus"in u)&&u.relList&&(o=0,u.rel="preload",u.as="style");else if(/(^img!|\.(png|gif|jpg|svg|webp)$)/.test(a))(u=n.createElement("img")).src=d;else if((u=n.createElement("script")).src=d,u.async=void 0===c||c,e="noModule"in u,/^module!/.test(a)){if(!e)return r(t,"l");u.type="module"}else if(/^nomodule!/.test(a)&&e)return r(t,"l");!(u.onload=u.onerror=u.onbeforeload=function(e){var n=e.type[0];if(o)try{u.sheet.cssText.length||(n="e")}catch(e){18!=e.code&&(n="e")}if("e"==n){if((s+=1)<f)return p(t,r,i,s)}else if("prelo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3033), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3033
                                                                                                                                                                                                                                                                        Entropy (8bit):5.345579964576466
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:0GbbfVpvv1ER/0bcpNPNxlVE2ABKXnkHlI5UzO8quNVijmJ1wQQxFfv:0GbbdIBbaI5UzOjuDLrFQf
                                                                                                                                                                                                                                                                        MD5:3DED8C9A46592FC641855578560B730C
                                                                                                                                                                                                                                                                        SHA1:178D8B752AA7C3A2059BF384D649F73D82B03C1F
                                                                                                                                                                                                                                                                        SHA-256:81D9854E82FF99A8DCACBDBB8074D62CC2E6E5FF753DB304BC8113449AA1A98B
                                                                                                                                                                                                                                                                        SHA-512:893C6CF7625F0E9F76A7A616A45D86B875F2A55FCA772A131EFF72A19ABA34FE09449058C6D97AFB1807BBA1407026B4E96E29AE158689F1D952FC516CF192CA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://ws.zoominfo.com/pixel/667c5926eed2acacb8dacc98/?iszitag=true
                                                                                                                                                                                                                                                                        Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (302)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6853
                                                                                                                                                                                                                                                                        Entropy (8bit):4.637629428669899
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:bYSPXliBQ0yIF1U+KWeQs23z/7262vm75Uaox2MJvTk8J3zjTUKvZiRRq:H1Uya1U0f32vm7Ns2MJvY8J33
                                                                                                                                                                                                                                                                        MD5:FDE3A4373552CA5A4EFBB9E6DA8D22D9
                                                                                                                                                                                                                                                                        SHA1:A6B579172FA1DE189ADF5521778C710049B04B9B
                                                                                                                                                                                                                                                                        SHA-256:30F109AED0DEE5B4FD65C90930E55685A336DC108F17467186E63CFC9F5AEBD2
                                                                                                                                                                                                                                                                        SHA-512:77741812622BBF33DEDFFB00A46878A6F9635EBA3F95F34588DDA789A808EE0748597A8065D4B1CEDA0F0633C9087719D5860ADC4C3F22AA42F0BF6FE9C6392A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/chosen/js/chosen.js?v=1.7.0
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Attaches behaviors for the Chosen module.. */..(function($, Drupal, drupalSettings, once) {. 'use strict';.. // Define a fallback for jQuery.trim using String.prototype.trim. // as it has been removed from jQuery 4.0.0.. if (typeof $ !== "undefined" && typeof $.trim === "undefined") {. $.trim = function(text) {. if (text == null) {. return "";. }. return String.prototype.trim.call(String(text));. };. }.. // Temporal workaround while https://github.com/harvesthq/chosen/issues/515. // is fixed. This fix was taken from:. // https://github.com/harvesthq/chosen/issues/515#issuecomment-104602031. $.fn.oldChosen = $.fn.chosen;. $.fn.chosen = function(options) {. var select = $(this). , is_creating_chosen = !!options;.. if (is_creating_chosen && select.css('position') === 'absolute') {. // if we are creating a chosen and the select already has the appropriate styles added. // we remove those (so that the select hasn't
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3179)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3180
                                                                                                                                                                                                                                                                        Entropy (8bit):5.067786252778931
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:FJrw6LhVHUKqSutj7oYmQbtjieG0Av96MWJ:FJ5bZrutfrJbtpG0w63
                                                                                                                                                                                                                                                                        MD5:9AAD5EB2901C05B1BD34BB391230196F
                                                                                                                                                                                                                                                                        SHA1:C00BDDD2920E19DE855C24B1786881923806DC1E
                                                                                                                                                                                                                                                                        SHA-256:2480E463357066F8CB90D4E428E0E676DA05E564C64DE6C5722ABF671EEDF25E
                                                                                                                                                                                                                                                                        SHA-512:03E985C94D8E6DD4FEAF05014A0D10C330C09E36F923BC8CBC11533F6CE631FDBEAC21E5655FFE3F18F0D3163D9103CCE593EEC1BE9DCA9658DC538CB13DBD78
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(i,e){"use strict";var s="Bio",t=i.dBlazy;t.isAmd?define([s,t,i],e):"object"==typeof exports?module.exports=e(s,t,i):i[s]=e(s,t,i)}(this||module||{},function(s,f,v){"use strict";f.isAmd&&(v=window);var t,o,n=v.document,r=n,p="bio",h={},a=0,e=0,l=0,d="b-bg",b="is-b-visible",u=p+".intersecting "+p+":intersecting",g=".media",m="addClass",y="removeClass",c=!1,z=25,C=0,w=f.observer,L=f.viewport;function i(i){var e=f.extend({},o,this);return e.name=s,e.options=t=f.extend({},f._defaults,i||{}),d=t.bgClass||d,z=t.validateDelay||z,g=t.parent||g,r=t.root||r,setTimeout(function(){e.reinit()}),e}function x(i,e){var s=this,t=s.options,o=t.selector,n=s.count,r=s.ioObserver,d=t.visibleClass||e||!1;a===n-1&&(f.trigger(v,p+":done",{options:t}),d||s.destroyQuietly()),r&&(f.is(i,o)||(o=f.find(i,o),f.isElm(o)&&(r.unobserve(i),i=o)),s.isLoaded(i)&&!e&&(t.isMedia&&!d&&r.unobserve(i),a++)),i.bhit&&!e||(s.lazyLoad(i,h),f.isFun(t.intersecting)&&t.intersecting(i,t),f.trigger(i,u,{options:t}),l++,i.bhit
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):940
                                                                                                                                                                                                                                                                        Entropy (8bit):7.665644569817755
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:wt+MXpT0lxWrjvpewvmUC6FHtggj9vQajBjVS4RQuHg9t:yD0lxQocfvggxvPji4y9t
                                                                                                                                                                                                                                                                        MD5:AC17FD6F6B966010A8ABC60DAB53773D
                                                                                                                                                                                                                                                                        SHA1:B83FB2790FB62E0E4984134B204A8BA2E0496DCD
                                                                                                                                                                                                                                                                        SHA-256:8CB79605DA88D5A07E61593C743AE7FBE2AA42F69E3C2C67C5E3001F99BE2247
                                                                                                                                                                                                                                                                        SHA-512:AAF26BD8AC929A9E991D798B5D42D860447854060D344A725DB1A7538AF13F60AD4B559AA5A7D943DBFCA1D61B3431E7DEEC5DA66C56A646DDADC6BD1D750E83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X...........!..ALPH......+m..*.q....E;..N.n.!gpwwww..............".E/ "&..hmj..s.{.W.6#.S..n....j..w..........U`p.^....,..Q.T...JG..\.U..^m.Jg..8s..@..`.C#.qZ{.8..&H.Qm+0w04.z..6MC.C..Q.|^.im.Kig#.VW..5Y.....:.7..^..\.O.pS.f4.S..`..Z_.. .. ...&!....j.x..!..n..[.4$.L.q..c.;j... *...$..G.....t>$5..4..|.$......u,...A....."@0..~,..z0...0C]L...th..T]......O.s..2..mu.....R.ON.~.W?...P.C....O...?pJ{.`.....g....Vu.@.s...(.:....S..f..Y.O...3M.n:......Uss..5...Q...\..V:9ztr.....[..._..P./.>......~c........i....VP8 ....0....* .".>1..B.!.V.....[.'L.........h.....`9[.P=........[|..'.....G....w.7...W.G.._.....8j......~.q.+/-...?.l.0p.........6../...>..F..........6.#0....s........B.T*,.X.?..9Io].t..g..6..=.Q....W.J..{.6....@b..W..l"h/8..cv.. a.Yi.=x....d..r..ZV..m.hp.d.>m. ....H.6.~.n.......8..V..e.....d8z.,..}W.b75[.;.@..~$)l...Q......G.Gp.71e..7...L'.*g........A.].=.E....0...IJ..l...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                        Entropy (8bit):4.789931298900708
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWrXVxL5fH4JHjWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWz/5fYJHjWRZBAB
                                                                                                                                                                                                                                                                        MD5:3DF156A06B2C14B8CAF30045AF3BA634
                                                                                                                                                                                                                                                                        SHA1:A56CB5DF5B8DA70D6F2ECB7FA621FF9DE454BB90
                                                                                                                                                                                                                                                                        SHA-256:ABC7ED5944D211EAC003E38EB61FC5A60E83A590B1E12D60BACB29CA69F78A30
                                                                                                                                                                                                                                                                        SHA-512:A53890C54016BEB5ADFDDC052D04A58EA9A4A1F7220BB8CEF473E282A18F5C49A96B0F98847ACB612B89EC00CCC664EBC97D71B2682FBDDE647141711E39D0F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://tags.srv.stackadapt.com/saq_pxl?uid=pqtuA6772BJLS3IPc6D-RQ,%20qCa8YLMEWX0Q4X5lgYDF6Q&is_js=true&landing_url=https%3A%2F%2Fwww.purolator.com%2Fen&t=Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator&tip=AXMj534stohc0RKfZW77P8HuxHOyMcxf0nhY8t2ZCAo&host=https%3A%2F%2Fwww.purolator.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4&sa-user-id-v2=s%253AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc&sa-user-id=s%253A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE"
                                                                                                                                                                                                                                                                        Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["YMzX7A0cgoMfht2i7PsLEb"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):306
                                                                                                                                                                                                                                                                        Entropy (8bit):6.9396670413198285
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:ak5ZklEWnahRXnVtsY5f3a+QwGR15Fy4fFW1eeWbMsjmC44cMzlWRDN5t/:vE9nahRXMY53QwGRLFNfFWUdbVmCJFWT
                                                                                                                                                                                                                                                                        MD5:DC6371E7F75249692103383820237D1B
                                                                                                                                                                                                                                                                        SHA1:BE4D1A8D4C2F8303C862E3C83579EEB3E11550CB
                                                                                                                                                                                                                                                                        SHA-256:5B0E90EF2837ED4D98A53A8669CE653B5923153C35BF485C978E493A4A5AE891
                                                                                                                                                                                                                                                                        SHA-512:F07308B2E3746893D9E1BFD06293110A31891C0C3C799DE0E35347D5880022A3C70932231041083B2864ADE985D64C461421340637C2F29E6DE4B9AAC23B82D5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-location.png
                                                                                                                                                                                                                                                                        Preview:RIFF*...WEBPVP8X..............ALPH{....w . $8.?.!".?..m[...."!...H.....Q..".WS..ft.T........c.t-JnE...K~.........3w...."D...Y.......@&1b3m...#.!.L\....|...VP8 .........*....>1..B.!!... ....;....O...>...oP..........$..............2.....^.4......w.]..j.1.9.Js.-...5o..Xy..w..>)...2.H{.@.c.W?\....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1488
                                                                                                                                                                                                                                                                        Entropy (8bit):4.492329513037864
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fC5rBHccrTVsZaDj4OpRdXf+d+7oT+n4aEjG3yMgq6FU/Qc4O:fCvlBsZaDtfdx7oT+x38q6W/Qc/
                                                                                                                                                                                                                                                                        MD5:408B3E82F72D4C9C910CECC336C7F1F0
                                                                                                                                                                                                                                                                        SHA1:A74E97521ADF2B37D2B4419E843C654043EF5E36
                                                                                                                                                                                                                                                                        SHA-256:08917CE03BF43E31F728F6AA830CD2F8D252E39A8F6D769578F07B500C3EB87F
                                                                                                                                                                                                                                                                        SHA-512:2088B4F9D9953E4F0B27467933925946CFD8EC21FCFAE5C89213F8FAE92D82DFC10E5689C61BD7B8D87E7031FFD8DA3FDB51C9E9221E1E8988B3BA1E7B8D19CC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/debounce.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adapted from underscore.js with the addition Drupal namespace.. */../**. * Limits the invocations of a function in a given time frame.. *. * The debounce function wrapper should be used sparingly. One clear use case. * is limiting the invocation of a callback attached to the window resize event.. *. * Before using the debounce function wrapper, consider first whether the. * callback could be attached to an event that fires less frequently or if the. * function can be written in such a way that it is only invoked under specific. * conditions.. *. * @param {function} func. * The function to be invoked.. * @param {number} wait. * The time period within which the callback function should only be. * invoked once. For example if the wait period is 250ms, then the callback. * will only be called at most 4 times per second.. * @param {boolean} immediate. * Whether we wait at the beginning or end to execute the function.. *. * @return {function}. * The debounced func
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2257)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2258
                                                                                                                                                                                                                                                                        Entropy (8bit):5.019012709603335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:jSHwa+sGFChZveOs5vAIMak+iU1IMt73G2VaGq4y5OLaTRmzX2CX:jorGF6ReOCdkbDMtTWrOOT4zX2CX
                                                                                                                                                                                                                                                                        MD5:52F754714730537DC28EC577ACDDCA0B
                                                                                                                                                                                                                                                                        SHA1:CADE156FCDAE77001FCA42D340116F3087EECAD7
                                                                                                                                                                                                                                                                        SHA-256:01184EA23264F1BD9B9568E59DA1CD49BAAE1E66D3464C494899CAF37D857E7C
                                                                                                                                                                                                                                                                        SHA-512:2950525AA3D3860BDC79E1C88D255B34C82728F72390914499FAF5CFC3B65E848A252E77C8DE103CE0008038051ABEC5FB07D45A9B4D0140B29A829E9803BD3F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"use strict";var a="BioMedia",n=t.dBlazy,r=t.Bio;"function"==typeof define&&define.amd?define([a,n,r],e):"object"==typeof exports?module.exports=e(a,n,r):t[a]=e(a,n,r)}(this,function(a,l,n){"use strict";var r,i,o=document,t="data-",p="src",f="srcset",m=t+p,s=t+"b-html",h=[f,p],g=0,c=!1,b=l.multimedia||!1;function e(t){var e=n.apply(l.extend({},i,l.extend({},r,this)),arguments);return e.name=a,e}function A(t,e){var a,n;l.isHtml(t)&&l.hasAttr(t,s)&&(n=!1,(a=l.attr(t,s))&&(n=!0,a=a.replace("data:text/plain;base64,",""),a=atob(a),l.append(t,a),l.removeAttr(t,s)),g=l.status(t,n,e))}function v(t,e,a,n){return c||(u(t,"defer",function(t){l.attr(t,"loading","lazy")}),c=!0),l.status(e,a,n)}function u(t,e,a){t=t.options;if(!l.isNativeLazy)return 1;e=e||"a";e=l.selector(t,'[data-src][loading*="'+e+'"]:not(.b-blur)'),e=l.findAll(o,e);return e.length&&l.each(e,function(t){l.mapAttr(t,["srcset","src"],!0),l.mapSource(t,!1,!0,!1),l.isFun(a)&&a(t)}),e}return i=Bio.prototype,(r=e.prototy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 46324, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):46324
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994540550015696
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:MYOJ/YriKnItsVFNe07R2W+X9gRGu+cBGgGz4IFUELapSAxfTtJ2uQda/IC19mRZ:MXVYriKIts9H7sW2UKZFUzBxZJLZe6yR
                                                                                                                                                                                                                                                                        MD5:CBD728BB0047C14298E97591AF1E7B9E
                                                                                                                                                                                                                                                                        SHA1:C831D0D9F24C160469E564FC0242156DF4FC2ADD
                                                                                                                                                                                                                                                                        SHA-256:F01B2926223B23BE2D6922BBA31A00AEFDEF41AD059B23AB81A6CF1EC59AE804
                                                                                                                                                                                                                                                                        SHA-512:9E3B2DCC15E62127E15349DF541EDACBF54B21BBE657DD6AC5F36F871D70E4680D1468E2DB891E900ABC5FCEE2CF94BA89E0DF601D15A5E2FF2634D198DD0DC5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/fonts/OpenSans-Bold.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2...............$..................................n.`.....*..`.....0..V..V..6.$.... ..:.....x[Hg..2.bb.]....6..*...q.t.TZ....#.;..4......._...r..j..l.....&ww.L),...C....$....n.K...T.*.oG.P....TO.....L.L9YJ...N.E...+CIH.2l.^.r.k..+;..o@....M.G{.5?.b..5a...'..7.?HI.,J..h./p'....<....N.$V.v....g.d.}N.q..DSHf....}......vL.-.;P.M.......".......h.J..U....O.jM.I[kQR..e!.1w.!5|UM........U..:9.e`.2(..Xq...?..o.Su....=o.P`. ...H.LN.P..UG:..^d.Oy...).A..V........a.4t...........>2. ..".......T..enj6...Z..../....6M..Q....M.j./B.. ..Op.D..F.....'.fs..u........_p..u.`.....d.*).P.dFBA..B...S.\_-.x........9..... .F......x...W!.....>).....x..k......y{.....Mr.3.4......5...7z.W......3.i..u.l.^....y..+O.\........v...(.."=...(B..n...6....e.......XR..Z3...$.jJC..O....|.8f.4.@'....m./L\sE.g.a.W......l.+.Y#t.5....B......R..?.j:..2[.#'i...'..#4..'h.p.2........3.fc-.....j..-Qb..l..(..8i..i......3...;eo...Q1&.o......[.D..|..-..bI..a\ZZ..y\.....s.P..........m
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5912)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6054
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185199933783455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:W2uXqpNCQ2Ae9SFwzWdsg5TrHXfq7rE9Qn4q9KdcTxt24v6TbVbcLKPzPyJFbBCK:8X2ne215PPCE9Qn3ewo5bKKObkK
                                                                                                                                                                                                                                                                        MD5:1AEF6948DBDD142CD728BA899BB23D87
                                                                                                                                                                                                                                                                        SHA1:4D70B69DE5798DB57FA30244C019698235954D86
                                                                                                                                                                                                                                                                        SHA-256:1E62A545E1180A257D1A77E1C55F355AE5EA309EA2E82244420609AF395746DC
                                                                                                                                                                                                                                                                        SHA-512:D7C8A67758FE5DFFC0DEED1652382E774C345A68428DFBFAC80C9F00FA9B290689F13957CA23C1F1CD7A58D69588FEFF46FCE211AD8AED4A39568D239B1ECBAB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/assets/vendor/tabbable/index.umd.min.js?v=6.2.0
                                                                                                                                                                                                                                                                        Preview:/*!.* tabbable 6.2.0.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):(t="undefined"!=typeof globalThis?globalThis:t||self,function(){var n=t.tabbable,o=t.tabbable={};e(o),o.noConflict=function(){return t.tabbable=n,o}}())}(this,(function(t){"use strict";var e=["input:not([inert])","select:not([inert])","textarea:not([inert])","a[href]:not([inert])","button:not([inert])","[tabindex]:not(slot):not([inert])","audio[controls]:not([inert])","video[controls]:not([inert])",'[contenteditable]:not([contenteditable="false"]):not([inert])',"details>summary:first-of-type:not([inert])","details:not([inert])"],n=e.join(","),o="undefined"==typeof Element,r=o?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,i=!o&&Element.prototype.getRootNode?function(t){var e;return n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1919x1279, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):67386
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99720300371145
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:4J61vE2JHBd/yeZfGVBP+uXaO9CE7PqYeXqxzdpV+nyI7:4Jas2VBseZfePrXt9CoUXwDaD
                                                                                                                                                                                                                                                                        MD5:483BBD80A2F38F15FEEE409F8CE7C7E4
                                                                                                                                                                                                                                                                        SHA1:3D76DD948CA1DBC4D87FDA33BF97E6191EB31854
                                                                                                                                                                                                                                                                        SHA-256:D3017EC820017720F064FE953D66F4106733354020027E05D5ED279781AC5D5C
                                                                                                                                                                                                                                                                        SHA-512:FC8D4FCFB64AB6E61200F5E0C9130DC08D5E7676327C2A6103710CFCEE7A7D9FDACE15A30C17878C0ED928A20285AAB5B9B830A5F72A0A92134FA62A2E8C09C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/images/2024-07/purolator-small-business-account-bg.jpg?itok=wxBIx38k
                                                                                                                                                                                                                                                                        Preview:RIFF2...WEBPVP8 &....?...*....>m6.H$//-.......gn- b^^...;...t......?..$|.s......R....~_...6O.g@...W._.n...c./.O.....>w..._>z...........x3kk...^............`.....}.....-.g..>.....J.G..9...g.>._........v\.*..i...._.8.bI...D........g|.i:.*..9.......J.^U..(Rej.%?x...`...Sff9.@c..s#r$....dA..}.9^....u.bJ*W.H.&.S>...k2/L.....[....<.....!>..U.. ...|..p.t*...y...4F.[;..C..#.'.........~..>.......P.."@j_...a.;j....B9)Of..;..c. 2..g...1.j.A...F.....V.....#... ...Ky..v_?....\..u.....z-....i.KQR(....M=.....v[./.e.O.*.F.y_8......2...m..4......<..{....O.....1..q......{.yk..8.6.-...r.b...|..I.g16/.3@T.2T..PU.j&2../...Z.N2.."..B.......:,`.t..}...../....?.[..4>...A.@....*.E..-Q0..J..:]..#..h....?u..e.`.y.%Q=.C..|g......eeK...i~.......Q.h..5-]5...;..w7..Ip".\...zw...u)....$.&.\K9..[..Mdn_...ot52u.x...l..m-E.....uR.q....;..?..L....gm.B?.`..%.$.x....>.K@+...3....%k9p.d..}..(.d....F.T..|....I......E...l.LH...(m..Z...=q.f^.....Z..29.&4f..[.T...e,.U.......c.ugv+T.!lb
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 768x512, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):83991
                                                                                                                                                                                                                                                                        Entropy (8bit):7.977007546826961
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:3Wk47il4fwV0DfhJ/uRV0lUMjU4S8RuEfpbfpmpwvq93y6x+tIsD:I7icJJ2RJKbMEf5Xvi3/x+tf
                                                                                                                                                                                                                                                                        MD5:45F6380618B0C7D67FDCAB3ECCA4C776
                                                                                                                                                                                                                                                                        SHA1:785C6607985DF5898CC62F7F2AE512C8EBF61155
                                                                                                                                                                                                                                                                        SHA-256:82DFBF29C64C4DEE5A05534D41F69430901CB83132440628B34B6B6CB8B53BF9
                                                                                                                                                                                                                                                                        SHA-512:6573DB29AB03450E016458D4307C0716EE388782BD01EC4BFF2BD1B01CA4F15C86DF6D374C8A7ED849739D8577644B86B8F11DD680E6E5042723F9168CAEAA34
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`..................................................................................................................................................."..........6...................................................................d.w;..g.o......En...._...W... .BU..Uw..-r.Ws.b..n..!z1Q.v.N]).1.\.........*KR......;....3md......[h6,.....'........&.Z.#{Fw.a..a..]F.P..cN.-....q^..uR#.z..W..^EEu....z'.{...[..4R......B&....M.J...\.a....."1...n.y.d.s.*N.&~k.'..MWo..{]..^hJ?.1Mk2...,HN^.{=...S.EN.XF%."...fxj..<..gX..m...._9N..I.@F..v,:..}s&...........u.:V.rY.:V.Ey<....z....a...i...Xj7>cmi....{....ZR..2.......q...]....!...~.........*.&c....W(...:.R......k;9.m.HZqL..#.\.l...u.7.............j.5.T....>.0...Z.k.u..3V...yg..6.....].[H...>....7%.|..Hi.##..^..`..f.0.`.SZ.V.2.:<..9.H..E.Fd.D.\nW,........4.c.#...B..Z,..v...d.&"........Y.Y5..-?&.+Q.J....WCe..T..r.D.P.....:@uyF.T..&...O*..8."H..'%-..........?.Z....m..0......j.u.+...(......p;g).).~
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1366
                                                                                                                                                                                                                                                                        Entropy (8bit):7.763286763756987
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:3rVGVrWvFrzI2LzZJwlX6QJycXiOIgvz8Yvadn47PhE4QH+w0:bVGVSvdckZI6cyOh7adnDQ
                                                                                                                                                                                                                                                                        MD5:FD6144F466301DB3693DC285561A5E3F
                                                                                                                                                                                                                                                                        SHA1:0678F724D02040F103C0C3E0805C89900B2A16A6
                                                                                                                                                                                                                                                                        SHA-256:CA1CA0D265FC1462701C4EFE0EF71BB640024A8F0A7A471A9B2C7FB7E9C40425
                                                                                                                                                                                                                                                                        SHA-512:E0A20B5691C903FDE17365FCE6683C3DA9E0E6624C40DECE2D04F39021AC1F17B2A83F48B2979108CC89165F81D8A2B9076B81BCB342E325AEE73AA7FDBA0E4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFFN...WEBPVP8X........S.....ALPH.......H.#....=V.......z....#b..R......S.6...l.R.u..)............aN)..w...vI..o9.........T.......~.)....F..Vj..T.Z....`C(.fP..`..O_.s. .#.!......`L...p........TQ..ZLOV015........VP8 n........*T...>1..C"!....D .....S......r[................l..V.....c....._..W.`?F?.{[....................._...w.v..|.j..S..........c5..g..3.r..L..x.3EN.b....;...w\;..v);p.`..H.3b..f.#..F...E[..T......R..r....G.Z...G.. ..*A?.T.........i.;.F.1.0.l..........7).;....5..e0..f..L...L....m...lf..L..\..(k..u.N.Y*.8.$P)...M...).p.S....3.....h#H2l&..(i.h.r..L..x.S.....q.L..wm......a2!.)................Np..}.z..\.z..z......A.m.?../..7..e1..K%...=ie..ZYn..[.....=ie..w..g..e.en+E.W..H.Y...{.#>^\|A..4Y.T.......z.....]/....Q..lIV.'.?....X. `....5..].Wyf..[.b.7..%.+.M.x..&.S.6.,...2..1.$...q....h}}j...|.......|..kJ>..?w..)N..L..y.b58..;...,,{.Ml7.T.?^W..0..5.q.d.....2#....F.$...l.}.1M.0..HD.:..)..*6.y987..,...)...h.s2C.?._..S_..._T?...Y....p...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2400x1160, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):126532
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99777335896642
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:3072:io/qrFePZ5MT6JJIDYZ4+K9bxNHrLJS6tQnsaide2iA:MF4O6JJI5+K97LdtQns1x
                                                                                                                                                                                                                                                                        MD5:955160CE222266524BE6AC311E5A7709
                                                                                                                                                                                                                                                                        SHA1:1B05F840B3E9F6887178FFA57AAC4EAC4D9FB885
                                                                                                                                                                                                                                                                        SHA-256:D5523E05236A72836EE95EE4411F06F983433DB4725FB449EC036016BC039C4B
                                                                                                                                                                                                                                                                        SHA-512:0145699961D62F582AEA4D73A7619D8442BEC8B787B59CB76EDDFA67145844FA7C70A170F8DE7076DFB29AB71B4102A878588F5891DDB31CAF1C4EA3E6EA03A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF<...WEBPVP8 0........*`...>m6.H.".*!..@..gn............]eT.i.0..T.6.?...o........`/.....z....Y..~....a.l.......w..<....c......%.......Z.........../.~...|...........O.GC5.....w....>.{qc.....y.oT...a.w.......)O#.....^..M......o.~b.......r...W.G........?....i..>[u.i.".$j..%ex..2..!."._.UJ........R...Y...M......x..!..7}...?+.C....O8.OyJ.).FA$\..."...V.P!L....$.;'..T...57..={_A.It....lQ>.w/]f.6....v%..y.pW...S..m..v/..tglk....[..Z...k.1.-..@.U.|Jm.7....F_.M;.|..Y.\.W...d..0,..ch...a...'T.-...em..F..O..l8Q.....|.E(........yb.x.........o.-..'Y}..wv._...=.>.m)".I.6..mP.9f9g...........j...jP?.L.9-.$..<....0Fy.9.vR.(..!..Em%~J..r.R..M.5(.6@NhJE....N.'.;.B...i....w..9M.I....pd._...H..Z.I.....D..8.7%r..'>u.]. ...uW."..@...h....m.E...n.....7..I..K..}.6W.AwUK....4.C!L...a.B.IN.C.#......EI:."&.|..h........d..;..Bh...}F..5....,9.X..G.6KN.%..'..B].....m.p..E...2...d..<... ..Q4..U./{....a...9....%....J..7.oY(].v(...pt..X(h.yz...f.ND[.....E..#.H....u.5$.;..6.c.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://ara.paa-reporting-advertising.amazon/aat?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):553
                                                                                                                                                                                                                                                                        Entropy (8bit):7.499990137499596
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7WoVJSI1XvdR39qo3Qz145AkBgcxX0wZeK5ViT3bZACzdb4zc:zYXvdez14ek6FWVk39Rbmc
                                                                                                                                                                                                                                                                        MD5:16C9CEA9532B2988359C77F02A70F909
                                                                                                                                                                                                                                                                        SHA1:8C0AF001FA63BE0A41EE7FC9AFD68B0C6F0DD456
                                                                                                                                                                                                                                                                        SHA-256:EDB2B647AC82A6084AFD5B8873B83EC1191B070D6B0236AA24018E249F32F1D6
                                                                                                                                                                                                                                                                        SHA-512:B6906907FE590DAD1D1242C12E1E3AB24583C3AC696AE0BFBE266EFF1A96FB6C84C91DBD7B73EC60B442B2EA1C2E4B82E2700D73472D4C5D7DF9CA43B706BFDD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..."...".....:G......IDATx...+4Q...O.,W...R.-.\p-e.i.;.^.N..K.mgfw....dW....h.J.*.BH...l#$f.=.>5.s..........<.s...=.......n1...H...0..Q..W..J..v.DS..u.L...3.X:..H"G.L..]>...-"....C.!.a/.$..)..;.....c..y........@+...y.%R1.+R.).'..Hul..Nn..Orq,....>..."'....u...k..V.-...~.QWGLs..bG.u..raW.(b.]....Z..N=...J=b~C....X......,+.H...8...Ojq.+. .=".;"z{...f..E.{$.$....~.....i.h...G4..H.{.a..ur..VD J..f_..........W.7edd..l.v.....O....:..F..~"...q...M.h....h"..Q%...E..Q.<`.*gh*aX....R............X;<...w4.?.....IEND.B`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):110694
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9950345635780575
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:FeZA7raJQiQXZzC5t2y1tuiJ00I4Qhsat6vieqTVFIGleGUxww8ec+C8xhWfN:gO72JYNu91tuXxuvieqTVmGlsiwcjCW
                                                                                                                                                                                                                                                                        MD5:037E754C05FB07805DAD59C9E393C718
                                                                                                                                                                                                                                                                        SHA1:ECE6FFBCABF6B490CD3EC371AAB1C079E5018874
                                                                                                                                                                                                                                                                        SHA-256:EC6D6025FD77CE800B8CC0087A4C395A097394166F62AF23FC39EBC4F1DC064F
                                                                                                                                                                                                                                                                        SHA-512:C219473CB6862EFED027C624E74C28F16A4034D3A0616C8E0D659630F00724A82BE4ECB8D50BF91331BE78588896943CF9B1D68690A7E1E493DB652F67D64161
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF^...WEBPVP8 R....W...*..8.>m6.H.".."2zi...en.h_/...B.~..~.{../.[.Z....,M.A...^...u.......?.r....<5......'.L.).A.......w.........._:z....P...W.~X>..=..m.cyu......w..............+._....s.o.....~Y.`.......[.....g................C...............v.............{...../....?..._...Q........./................O...._.O........K..........?.........:....|....?..........~......n....w....\........y?..n....s...S......w?....!^.........H......F.+Q.sY..yc.m.......A...0....!K....u,.j...9.'v..R....c..c..Hl..{.ZD8.g;......].f..._..$....gxO.[."`.0)j.P.e$E..w..l.R.b.....G..p..2.B.hD....?.}r@....s_..^...].s.T.v.w..n0yp..'j%}..7PC|X..x.=.....}.0)..T}..`t.-Eo]..z.N5..e^Z...=.j..#...&s....{....#.......+_S4.8tZ.....zD.~.^k....4..7....r.......I....@..".}..7?N......}..m...z.....l.zl..$V....%.g..K.v1......cn...8...Y..M4....;..^. ...;Z...f.....S.....D..!......">\...Y..0_ML.\.........~..v*X.......nY..T..a/}.F..8....Af....".=W.#.?xUe.OBs\?h....-./...1...7....Q.J.6..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):344002
                                                                                                                                                                                                                                                                        Entropy (8bit):5.417034116140363
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:8JV0gSqdzJ3IZoOkn+gs29IlIoL+kyqAfN+Th3dFTUOQeyePEuoZJ+4TnLXHmmA:8JV06+gs29UIoL+kFAfg9dFTU9e03A
                                                                                                                                                                                                                                                                        MD5:9E849DC9566F5E58E5725108FA04C8A1
                                                                                                                                                                                                                                                                        SHA1:F0B8C295D42DD19442D29F1A4BA564B37D38025B
                                                                                                                                                                                                                                                                        SHA-256:8838B00C4D65FB353A4FC115FB3D5EC4AC665DDDD47131DBCB41799E5CE6B25A
                                                                                                                                                                                                                                                                        SHA-512:0C8A6932163D1B9933FF5ED9D087CBA0B2E367DEF33AF3E0D15408A10DF8F448C1C9F038E28369A174330B4047640286DD330F5A8FA8B8AA1DD09BDEA69F45D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                        Entropy (8bit):4.789931298900708
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWrXVxL5fH4JHjWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWz/5fYJHjWRZBAB
                                                                                                                                                                                                                                                                        MD5:3DF156A06B2C14B8CAF30045AF3BA634
                                                                                                                                                                                                                                                                        SHA1:A56CB5DF5B8DA70D6F2ECB7FA621FF9DE454BB90
                                                                                                                                                                                                                                                                        SHA-256:ABC7ED5944D211EAC003E38EB61FC5A60E83A590B1E12D60BACB29CA69F78A30
                                                                                                                                                                                                                                                                        SHA-512:A53890C54016BEB5ADFDDC052D04A58EA9A4A1F7220BB8CEF473E282A18F5C49A96B0F98847ACB612B89EC00CCC664EBC97D71B2682FBDDE647141711E39D0F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["YMzX7A0cgoMfht2i7PsLEb"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4204
                                                                                                                                                                                                                                                                        Entropy (8bit):4.678225790097852
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:khvfoCWSxxVIw2cdp69FkZtovDfW/ci2eWs:ioCWS+w2FGWDfLiFWs
                                                                                                                                                                                                                                                                        MD5:4658076D66208931B9997E5F2FBD496B
                                                                                                                                                                                                                                                                        SHA1:41C0A2B7F78F05DC84DD5BD19B731AA89C21A6C1
                                                                                                                                                                                                                                                                        SHA-256:95918AEC0F6E6D0B39D7E4D7745A657BFD35710E630FD266B7A1C428727772E4
                                                                                                                                                                                                                                                                        SHA-512:F9E5B6F3087A907BF8F7C9A7C55AC1FF143896F3D09AD8D2277D844CCB593EA0DA0F8A4F18FB21147554BE2CD28C1115E8E8158E3D287590D4DF3B381C42BA4F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 188.419 26.169" style="enable-background:new 0 0 188.419 26.169;" xml:space="preserve">.<g>..<path style="fill:#EE3124;" d="M128.981,19.346c-0.141,0.328-0.33,0.653-0.566,0.947c-0.945,1.174-2.406,1.927-3.635,1.927...c-1.135,0-1.891-0.721-1.088-2.381c1.135-2.417,3.921-3.102,6.518-3.102L128.981,19.346z M132.665,6.523...c-3.259,0-6.187,0.883-7.792,1.566l-1.84,3.983c1.793-0.817,4.201-1.633,6.656-1.633c2.547,0,2.691,1.273,2.123,2.479l-0.189,0.329...c-5.903,0-11.522,2.219-13.834,7.146c-1.462,3.164-0.376,5.775,3.21,5.775c2.077,0,4.251-0.786,6.141-2.254h0.139l-0.565,1.858...h5.192c0.33-1.142,1.041-2.768,1.795-4.466l3.164-6.756C138.799,10.373,138.989,6.523,132.665,6.523"/>..<path style="fill:#EE3124;" d="M72.849,6.884l-5
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):426
                                                                                                                                                                                                                                                                        Entropy (8bit):4.087855532412712
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:viNvXqoX0XB79i8eJOezXXhKvNsTX0XB79ghJOezbovN8K2GTagGT4Swqn:+XNgBU8eJh0NIgBihFqN8YTaDTxhn
                                                                                                                                                                                                                                                                        MD5:44FE19B82676CC49550804EF880E2E3E
                                                                                                                                                                                                                                                                        SHA1:81080CF8D708E2EAF4D3FD868331C2AEAD1EED6D
                                                                                                                                                                                                                                                                        SHA-256:6F0F2424553B90C57AF3B114FB382D57C7DEC7E10B49F8F81DA63E6F23B6446F
                                                                                                                                                                                                                                                                        SHA-512:BDFBAFD347C1BB8C392F96ADA793C9D7B3BC9C6659B15A740F68A6A47718AAE2F6550F6F43E892BE6A744ECBC4D9F46335DD9ED0B68C376C57649289D7B324EF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/src/img/favicons/site.webmanifest
                                                                                                                                                                                                                                                                        Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-256x256.png",. "sizes": "256x256",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8219
                                                                                                                                                                                                                                                                        Entropy (8bit):4.688120544793996
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:kGom6O2ZnApLNCNSuu2TIvm5YZVNpbNLuNt++C9DULb5y3PY0CRhMpv:khRA7yY5raHN/Ra1
                                                                                                                                                                                                                                                                        MD5:5CBC0BA1DFDE182C4697BF2B67901536
                                                                                                                                                                                                                                                                        SHA1:FAEF6BA9C210A3C6FE582AD5DFCA42831587FC50
                                                                                                                                                                                                                                                                        SHA-256:58EE289CC3B0E66D80A8860AB61C78B003B2794A2B01059F5E5A1D6DA47E7327
                                                                                                                                                                                                                                                                        SHA-512:374C053291774999F83B7F1E773BEE5F9E914CAAEDA53CC62D38DD3BF23F5BA8EB907DBA6DFC44423ADF8605B970F4EC5747EB2654B44C643672F823C37C6BBC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * stacktable.js. * Author & copyright (c) 2012: John Polacek. * CardTable by: Justin McNally (2015). * MIT license. *. * Page: http://johnpolacek.github.com/stacktable.js. * Repo: https://github.com/johnpolacek/stacktable.js/. *. * jQuery plugin for stacking tables on small screens. * Requires jQuery version 1.7 or above. *. */.;(function($) {. $.fn.cardtable = function(options) {. var $tables = this,. defaults = {headIndex:0},. settings = $.extend({}, defaults, options),. headIndex;.. // checking the "headIndex" option presence... or defaults it to 0. if(options && options.headIndex). headIndex = options.headIndex;. else. headIndex = 0;.. return $tables.each(function() {. var $table = $(this);. if ($table.hasClass('stacktable')) {. return;. }. var table_css = $(this).prop('class');. var $stacktable = $('<div></div>');. if (typeof settings.myClass !== 'undefined') $stacktable.addClass(settings.myCl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=3260330%2C4433876&time=1730465874559&url=https%3A%2F%2Fwww.purolator.com%2Fen&tm=gtmv2
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4779
                                                                                                                                                                                                                                                                        Entropy (8bit):5.432039998261811
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:9WsFpRR6+6Y6yHuwCp0yXALw8LMpn02MGkdtRre81pecbt:9++2y7CpR8yfMBrVwcbt
                                                                                                                                                                                                                                                                        MD5:A3612075AEA5509A1B689E591F9A0CCE
                                                                                                                                                                                                                                                                        SHA1:63A9BD9A7CE89018AFA7822C215B426487042297
                                                                                                                                                                                                                                                                        SHA-256:82750F27BE03D4B9E57A91DFA19180873DDBB22DD81ABA6854DD7B7EA08C1E9A
                                                                                                                                                                                                                                                                        SHA-512:E4671E2AC937A7292A1CA7C722E58819D420DE38B7A9A1F0C35104FBCFCE616D8A06965EF054BE41C6847E8276A8F7E2BC96117D14215A3AA058999598C8DA36
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):78196
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997039463361104
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                                                                                        MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                                                                                        SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                                                                                        SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                                                                                        SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/icons/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3263)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3264
                                                                                                                                                                                                                                                                        Entropy (8bit):4.893887361177859
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Qd7sDlyuG0i6v69+NLUIUqNXwd/qqsqUqPqXXutI1w/pEAN73QcHlWaUJ4L9Sxmt:QdmwXf9+ZUbJKHUk8DR62
                                                                                                                                                                                                                                                                        MD5:C18FFADC073E8599827EE46B04D05400
                                                                                                                                                                                                                                                                        SHA1:31A9E3007BFE55C377788269D0C6B823B621C3A6
                                                                                                                                                                                                                                                                        SHA-256:45F0C218AB49DDF3816B73019EAB68139EDA90D46B3C5B8FC2481A1A3BF43729
                                                                                                                                                                                                                                                                        SHA-512:AD170AACF7A99865F954708B7DFACBF7B8E81A30FFA373743566EC8259E1EBE119674E6C5C492E885FAAC082A05ECE16C5800EB48607E2F05725C7F47971AFF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(c,n){"use strict";var t=Array.prototype.some,u="remove",h="width",l="height",e="after",r="before",i="begin",o="Top",s="Left",f="Height",a="scroll";function d(t,n,r){var i=this,e=c.isUnd(r),u=c.isObj(n),o=!u&&e;if(o&&c.isStr(n)){var s=c.toElm(t),f=[h,l,"top","right","bottom","left"],e=c.computeStyle(s,n),s=c.toInt(e,0);return-1===f.indexOf(n)?e:s}return c.chain(t,function(e){if(!c.isElm(e))return o?"":i;function t(t,n){c.isFun(t)&&(t=t()),(c.contains(n,"-")||c.isVar(n))&&(n=c.camelCase(n)),e.style[n]=c.isStr(t)?t:t+"px"}u?c.each(n,t):c.isNull(r)?c.each(c.toArray(n),function(t){e.style.removeProperty(t)}):c.isStr(n)&&t(r,n)})}function m(t){t=c.rect(t);return{top:(t.top||0)+n.body[a+o],left:(t.left||0)+n.body[a+s]}}function p(t,n){return d(t,h,n)}function g(t,n){return d(t,l,n)}function v(t,n,e){var r,i=0;return c.isElm(t)&&(i=t["offset"+e],n&&(r=c.computeStyle(t),t=function(t){return c.toInt(r["margin"+t],0)},i+=e===f?t(o)+t("Bottom"):t(s)+t("Right"))),i}function y(t,n){return
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1023)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1024
                                                                                                                                                                                                                                                                        Entropy (8bit):4.958859561972113
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:tXC081Vj06XASvXbRPBvVPperKruL2RGM1VsN2VlD6F9Rl12RoEwA+GSke44HJzE:jKFHLVPpKj2GMg9RTgwA+we44HJziFz
                                                                                                                                                                                                                                                                        MD5:CE42004730DF56C76A237F746AB3C9F8
                                                                                                                                                                                                                                                                        SHA1:75C1E4C29B66D2C4D4F11EAEA14BF74E245E5127
                                                                                                                                                                                                                                                                        SHA-256:ADBB9069BA75217C2D6806842B68EFF94AAB36A541D929C95FD5D581EADC9D4D
                                                                                                                                                                                                                                                                        SHA-512:A0134AB6FCED410B27E4D3676D08C1B8C9C08BFBC53A198B41DB2623FA8403362ADE0068EC1C25889AEA872A6C2084DA9CEEA87634DA2987A7FA232872FF075D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/base/blazy.base.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(e,r,i){"use strict";function u(t){return t.target||t}function a(t,n){return e.hasClass(u(t),n)}e.debounce=function(t,n,i,e){return i?r.debounce(function(){t.call(i,n)},e||201,!0):r.debounce.call(this,t)},e.matchMedia=function(t,n){return!!i.matchMedia&&(e.isUnd(n)&&(n="max"),i.matchMedia("("+n+"-device-width: "+t+")").matches)},e.isBg=function(t,n){return a(t,n&&n.bgClass||"b-bg")},e.isBlur=function(t){return a(t,"b-blur")},e.isGrid=function(t){return e.isElm(e.closest(u(t),".grid"))},e.isHtml=function(t){return a(t,"b-html")},e.image={alt:function(t,n){var i=e.find(t,"img:not(.b-blur)"),i=e.attr(i,"alt");return n=n||"Video preview",i||(t=e.find(t,".media"),i=e.attr(t,"title")),i?r.checkPlain(i):r.t(n)},ratio:function(t){var n=e.toInt(t.width,640);return(e.toInt(t.height,360)/n*100).toFixed(2)},scale:function(t,n,i,e){e=Math.min(i/t,e/n);return{width:t*e,height:n*e,ratio:e}},dimension:function(t,n){return{width:t,height:n}},hack:function(t,n){return{paddingBottom:t,height:n}}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                                        Entropy (8bit):4.560528582126087
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:fFwNyhIowjnDDoR17GSdA:fFvifMkSq
                                                                                                                                                                                                                                                                        MD5:FBFA8080D54F629E046EA54C2D78F15A
                                                                                                                                                                                                                                                                        SHA1:F3FC2A93CE9B878E1E23C8850642268B930F98BB
                                                                                                                                                                                                                                                                        SHA-256:B2E49BBAB4B0FCCAF613CFB64496079AAD80565859BCEC03772C35C87D3E7CFB
                                                                                                                                                                                                                                                                        SHA-512:0601C0E661A14367DD5F1CDEB052EAE5918F7DBC4B4EFBBB8A1326B07C2F18FAA324EA4E0825A0FA0294B2C88CEAC45D3742230C1A82279A1E88115FDD612153
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://tags.srv.stackadapt.com/sa.css
                                                                                                                                                                                                                                                                        Preview::root {. --sa-uid: '0-bf38120c-b305-517b-693f-0446b22483d7';.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):304
                                                                                                                                                                                                                                                                        Entropy (8bit):4.905802558733954
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:URLwwmRQyeVE2WoWHqGDqG/2HaRjYJJahtQKg458c8JNHgxtt:URDNfV0ZD2nH+Kh4aRDHgxT
                                                                                                                                                                                                                                                                        MD5:32E49F093D5120C5F9470321578827F8
                                                                                                                                                                                                                                                                        SHA1:B68E554582A4B638F5463F5F05A2FBEEAA4F03BC
                                                                                                                                                                                                                                                                        SHA-256:8067DF5C18CF3195448CE92068B553F7E9C1AC61671865224A258202274923B3
                                                                                                                                                                                                                                                                        SHA-512:499B4D44238739DCC4AAF35479E556D7F00C731536512FF9548939683ED28727B2E3065A182743A0ED242726B78D25704BB5D1FFCF54011FB6BB58C9957EDEFC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/custom/purolator_components/js/blazy_bg_init.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Helper js for initializing blazy on background.. */.(function ($, Drupal) {. var placeholder = Object();. var blazy = new Blazy(placeholder);. setTimeout(blazy.revalidate, 100);.. $(window).on('resize orientationchange', function() {. blazy.revalidate();. });.})(jQuery, Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (943)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):944
                                                                                                                                                                                                                                                                        Entropy (8bit):5.059774860978226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pbP+NPBBaqzbN6rrHebsVb2ADcCKXwSDe:R+E0J6XzqMvKu
                                                                                                                                                                                                                                                                        MD5:1CD580A5A6B590276A304F3A259B4E71
                                                                                                                                                                                                                                                                        SHA1:B9A1A34D7EBDC79A94F460EEB6292335B4D85745
                                                                                                                                                                                                                                                                        SHA-256:C7FEA7A244AB5EF75669741CBACA5F5E46564579B06DFEE51DF9FBBCDD6444BB
                                                                                                                                                                                                                                                                        SHA-512:ADE01DC3D9AF002AF9BB2BDBA031AE6B827E87A98DE89B9C06BE0A5DFCAACABC36EC318280FD66EF57AAAF7A466E8BE45900A9F86758431B220DCA670B93540B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/plugin/blazy.sanitizer.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(i,s){"use strict";function a(t,e,n){return t?("undefined"!=typeof DOMPurify?(r=DOMPurify.sanitize(t,e),r=i.isObj(e)&&e.RETURN_DOM?(n=!0,r):c(r)):function r(t){t=t.children;i.each(t,function(t){var n,e;n=t,e=i.nodeMapAttr(n.attributes),i.each(e,function(t,e){return!!o(e,t)&&void n.removeAttribute(e)}),r(t)})}(r=c(t)),n?r.childNodes:r.innerHTML):"";var r}function o(t,e){t=t.toLowerCase(),e=e.replace(/\s+/g,"").toLowerCase();return!(!["src","href","xlink:href"].includes(t)||!e.includes("script:")&&!e.includes("data:text/html"))||t.startsWith("on")}function c(t){return(new DOMParser).parseFromString(t,"text/html").body||s.createElement("body")}i.create=function(t,e,n){var r=s.createElement(t);return(i.isStr(e)||i.isObj(e))&&(i.isStr(e)?r.className=e:i.attr(r,e)),n&&(n=n.trim(),r.innerHTML=a(n),"template"===t&&(r=r.content.firstChild||r)),r},i.sanitizer={isDangerous:o,sanitize:a,toNode:c},i.sanitize=a}(dBlazy,this.document);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):750
                                                                                                                                                                                                                                                                        Entropy (8bit):7.619296174355934
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:3WZnrGhYbu3pgZBFc0KvsK4WeUQH00U7JhEcA38eRnIl0jyot7IRyfkcstzSiJoL:3QrxP/wmWeUQU0U7JhE9bxDWDZGpN
                                                                                                                                                                                                                                                                        MD5:1F793F7CF7877BCE5566CB5446093EFC
                                                                                                                                                                                                                                                                        SHA1:EF83C8F4773452CFF1EF42F97E2520E14E4F1120
                                                                                                                                                                                                                                                                        SHA-256:211D20A0304F7D172DA5B2D4DDC7303D65FBF2C8F040493448D0FDE551079BD0
                                                                                                                                                                                                                                                                        SHA-512:6F74C60FC2F42656B1C9320319F267320FC63B38B658F676AFB358F0C4F9C6B4F877CBA7F628470542FCF5864BB271DEDCC1C49D5ECCA5A0D0C3066F826D5054
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-login.png
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.....p].V.....|K9XB...R+..0.\+...n.6..{..O.0o2...i.H.<.....Z.L..Q.\.....Q...b]...tI.{.....X.@....;.w..)%b..%G.....x..<....x..q?...2.. .Paa...t...@.....M....W..}.m..;..VP8 .........*.. .>1..C.!!... ....N.B8..?.?f....h.q2Q.....W..p..'..`.@.....@...I...._.o..e_.h.Y..5.G.9.nR.....$.....E.d>rf...[...o[...1N....<...8#..@.3.......'..<.W..w..u...M.t.......4F\....(.v{.-@r.#...w......).I.+.*...5...><o.'.s.j..$..l3..e}l*G.)....v{...@.@e..kl.z..O.+....%49.x.ua8..........W_.....%...N.8.w.O/.e.G...5K...I....{7....Q&....Fq.9d.~......\!T.(..EJ.Da...\ .W..9...E.]r=rr..w....D..rU..*..W....;9.}.Qe....X...|(.'.vR..@z..S7.{.)........e...4O.?.0Z...1..C.6v.M..Y.bO.?..U.v....3...__x/".9\fvs....L.`.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20232)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20427
                                                                                                                                                                                                                                                                        Entropy (8bit):5.546985663655923
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:qYMxsp2uk5wWpbIGVZyxYfJzK89AdN6Bq28f7Tv+u/2ccOU6DcGXEJm:dMxswuk5RbIYAxL89AT6Bq28f7L+uuXW
                                                                                                                                                                                                                                                                        MD5:391DD673BF3B0837320A35AA7A940BF2
                                                                                                                                                                                                                                                                        SHA1:C8B355CAD4BDB9A08900F49E34217BACE31A04CF
                                                                                                                                                                                                                                                                        SHA-256:2AEED5B3C05C979624808226BA200108245D3065417B983D135AB1346A9E6383
                                                                                                                                                                                                                                                                        SHA-512:94955F84670030C5B51AEF0C86E9859AD862F592FB4C3761108C0C03591F5124083F19E238ED26DAAE12EBAA58260C1CA5D0BCFB886A6C380DE665690B2719B6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://c.amazon-adsystem.com/aat/amzn.js
                                                                                                                                                                                                                                                                        Preview:/* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 5, Changeset: Adding in phone number support for setUserData */.this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";const e=1e3,t=864e5;var n={NAME_MAX_LENGTH:256,EVENT_PARAMETER_MAX_VALUE_LENGTH:1e3,EVENT_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's name is longer than 256 characters.",EVENT_PARAMETER_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter name exceeds 256 characters.",EVENT_PARAMETER_VALUE_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter value exceeds 1000 characters.",EVENT_PARAMETER_KEY_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter key exceeds 256 characters.",AMZN_TOKEN_COOKIE_NAME:"aatToken",AMZN_TOKEN_URL_QUERY_PARAM_NAME:"amznToken",NO_CONSENT_COOKIE_NAME:"AMZN-NoCookieConsent",MT_LP_QUERY_PARAM:"aref",MTS_EVENT_ATTRIBUTE:"arefs",MEASUREMENT_TOKEN_COOKIE_NAME:"amznAref",MS_IN_SEC:e,MS_IN_HOUR:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (302)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6853
                                                                                                                                                                                                                                                                        Entropy (8bit):4.637629428669899
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:bYSPXliBQ0yIF1U+KWeQs23z/7262vm75Uaox2MJvTk8J3zjTUKvZiRRq:H1Uya1U0f32vm7Ns2MJvY8J33
                                                                                                                                                                                                                                                                        MD5:FDE3A4373552CA5A4EFBB9E6DA8D22D9
                                                                                                                                                                                                                                                                        SHA1:A6B579172FA1DE189ADF5521778C710049B04B9B
                                                                                                                                                                                                                                                                        SHA-256:30F109AED0DEE5B4FD65C90930E55685A336DC108F17467186E63CFC9F5AEBD2
                                                                                                                                                                                                                                                                        SHA-512:77741812622BBF33DEDFFB00A46878A6F9635EBA3F95F34588DDA789A808EE0748597A8065D4B1CEDA0F0633C9087719D5860ADC4C3F22AA42F0BF6FE9C6392A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Attaches behaviors for the Chosen module.. */..(function($, Drupal, drupalSettings, once) {. 'use strict';.. // Define a fallback for jQuery.trim using String.prototype.trim. // as it has been removed from jQuery 4.0.0.. if (typeof $ !== "undefined" && typeof $.trim === "undefined") {. $.trim = function(text) {. if (text == null) {. return "";. }. return String.prototype.trim.call(String(text));. };. }.. // Temporal workaround while https://github.com/harvesthq/chosen/issues/515. // is fixed. This fix was taken from:. // https://github.com/harvesthq/chosen/issues/515#issuecomment-104602031. $.fn.oldChosen = $.fn.chosen;. $.fn.chosen = function(options) {. var select = $(this). , is_creating_chosen = !!options;.. if (is_creating_chosen && select.css('position') === 'absolute') {. // if we are creating a chosen and the select already has the appropriate styles added. // we remove those (so that the select hasn't
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5269
                                                                                                                                                                                                                                                                        Entropy (8bit):4.434834841651509
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:OIKbKQDL14oTtGexH0CF+cSyzpgSarKvZ+6c6cvEG0Z:vKbK+L14ynxH0CF+crzpja2B+6cFvEJZ
                                                                                                                                                                                                                                                                        MD5:CA7102D2A0283824CE7861A0884CA0FC
                                                                                                                                                                                                                                                                        SHA1:B1F90D3266E0C06C6C8209BD46363B4C4856DCBA
                                                                                                                                                                                                                                                                        SHA-256:A7275DDF5A9E695C2767BCE654564447B45DB2561349AE0BD3967DE818F4AE90
                                                                                                                                                                                                                                                                        SHA-512:C4F6ED02B0FCDE0E96B0BC7D8D00747FC802946F40BD01AB13AF989753F923CC03090C73D33BF3FCD5280AD8C93692A3533CE55E350F6DFE8D647D5424408AF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/progress.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Progress bar.. */..(function ($, Drupal) {. /**. * Theme function for the progress bar.. *. * @param {string} id. * The id for the progress bar.. *. * @return {string}. * The HTML for the progress bar.. */. Drupal.theme.progressBar = function (id) {. const escapedId = Drupal.checkPlain(id);. return (. `<div id="${escapedId}" class="progress" aria-live="polite">` +. '<div class="progress__label">&nbsp;</div>' +. '<div class="progress__track"><div class="progress__bar"></div></div>' +. '<div class="progress__percentage"></div>' +. '<div class="progress__description">&nbsp;</div>' +. '</div>'. );. };.. /**. * A progressbar object. Initialized with the given id. Must be inserted into. * the DOM afterwards through progressBar.element.. *. * Method is the function which will perform the HTTP request to get the. * progress bar state. Either "GET" or "POST".. *. * @example. * pb = new Drupal.Progress
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):306
                                                                                                                                                                                                                                                                        Entropy (8bit):6.9396670413198285
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:ak5ZklEWnahRXnVtsY5f3a+QwGR15Fy4fFW1eeWbMsjmC44cMzlWRDN5t/:vE9nahRXMY53QwGRLFNfFWUdbVmCJFWT
                                                                                                                                                                                                                                                                        MD5:DC6371E7F75249692103383820237D1B
                                                                                                                                                                                                                                                                        SHA1:BE4D1A8D4C2F8303C862E3C83579EEB3E11550CB
                                                                                                                                                                                                                                                                        SHA-256:5B0E90EF2837ED4D98A53A8669CE653B5923153C35BF485C978E493A4A5AE891
                                                                                                                                                                                                                                                                        SHA-512:F07308B2E3746893D9E1BFD06293110A31891C0C3C799DE0E35347D5880022A3C70932231041083B2864ADE985D64C461421340637C2F29E6DE4B9AAC23B82D5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF*...WEBPVP8X..............ALPH{....w . $8.?.!".?..m[...."!...H.....Q..".WS..ft.T........c.t-JnE...K~.........3w...."D...Y.......@&1b3m...#.!.L\....|...VP8 .........*....>1..B.!!... ....;....O...>...oP..........$..............2.....^.4......w.]..j.1.9.Js.-...5o..Xy..w..>)...2.H{.@.c.W?\....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13586
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9772005072982495
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:7vVYokigQa7fDZyBN4PojMG51PSyaRaDHOEy:BYca7L4BCAM2Pjay8
                                                                                                                                                                                                                                                                        MD5:5F1315FFD12ED804AB6C3D0A5B023E6E
                                                                                                                                                                                                                                                                        SHA1:A4B9993BB2EAFAFDECC2493BB00ADC1FE5D20E94
                                                                                                                                                                                                                                                                        SHA-256:1693B7F26F978D742ABA409524E4C5A02CD920246F593F9FB7994CBF614AC548
                                                                                                                                                                                                                                                                        SHA-512:AE7E3B56C9AE6B4796DE69EF4309CFD55DBD263B900281B3C3387A3A3A0F044A894EC4970EEEFDC9890C738A5EA484F6F109D1A24F563AA61D1FD549BD039026
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF.5..WEBPVP8X..............ALPH............=.....XWU.U..5h....Z.F;]m...#.)8b...jm......E.P+Z.....kp...q...p.#.s..8.F....^.Q...b^..?l...i.$J..v..I...>.{...V..H...o....o}.C...O..<|j....,..H..lO...t..~...^k.I..S?$......9.w......A...2.R&L.h4Q..(...*.QQQ*.F3ab.!++K...x....n[.8.o.F....{.7.......r..YZU.R...s9N....5.`....qi^.7.T....\.?Z........B.J....s.*N.K)..........CX.7go<WVn.X.S.jU8O...W.ui..xzy.I/6...E......+.!+u.Z........4......o...5}#...O.\.V....sJ.6.....Ox1....W.^."..S._..jt.....ZS...K...4.*...(..(X..1O.Q..i7i.GB.N.E.o.&..w...k-.O2.*,Y.%G.s.ZW...%...:...BU~.H...j].Py0.o@...../...Q..s*]..OnU.h;:.+Y:E8...:....=...F.?=l).x.=..4...../.|...8AE.NN.R.8uL.?+H...,.G.U...].7..v..b.A.sT.U,..o..`?..sSN....6..}..U?'|....p.=..,7.?.2.q.O.lN.{.3:....:...V..-.w.3.;}[...N.w.....P'~...%..9Mn.....-..gi8........}..[. ..y('..u.b^. yQ.~.. ..mg..'.Q.z}J}...}x.G.d....5.9.v.P.$_.k..|I...O.H..u7f...gR..H..Xyj.oh..y.G.hT.i....sz.O.R..Y...y..U..'.x..+3........
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):940
                                                                                                                                                                                                                                                                        Entropy (8bit):7.665644569817755
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:wt+MXpT0lxWrjvpewvmUC6FHtggj9vQajBjVS4RQuHg9t:yD0lxQocfvggxvPji4y9t
                                                                                                                                                                                                                                                                        MD5:AC17FD6F6B966010A8ABC60DAB53773D
                                                                                                                                                                                                                                                                        SHA1:B83FB2790FB62E0E4984134B204A8BA2E0496DCD
                                                                                                                                                                                                                                                                        SHA-256:8CB79605DA88D5A07E61593C743AE7FBE2AA42F69E3C2C67C5E3001F99BE2247
                                                                                                                                                                                                                                                                        SHA-512:AAF26BD8AC929A9E991D798B5D42D860447854060D344A725DB1A7538AF13F60AD4B559AA5A7D943DBFCA1D61B3431E7DEEC5DA66C56A646DDADC6BD1D750E83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-track.png
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X...........!..ALPH......+m..*.q....E;..N.n.!gpwwww..............".E/ "&..hmj..s.{.W.6#.S..n....j..w..........U`p.^....,..Q.T...JG..\.U..^m.Jg..8s..@..`.C#.qZ{.8..&H.Qm+0w04.z..6MC.C..Q.|^.im.Kig#.VW..5Y.....:.7..^..\.O.pS.f4.S..`..Z_.. .. ...&!....j.x..!..n..[.4$.L.q..c.;j... *...$..G.....t>$5..4..|.$......u,...A....."@0..~,..z0...0C]L...th..T]......O.s..2..mu.....R.ON.~.W?...P.C....O...?pJ{.`.....g....Vu.@.s...(.:....S..f..Y.O...3M.n:......Uss..5...Q...\..V:9ztr.....[..._..P./.>......~c........i....VP8 ....0....* .".>1..B.!.V.....[.'L.........h.....`9[.P=........[|..'.....G....w.7...W.G.._.....8j......~.q.+/-...?.l.0p.........6../...>..F..........6.#0....s........B.T*,.X.?..9Io].t..g..6..=.Q....W.J..{.6....@b..W..l"h/8..cv.. a.Yi.=x....d..r..ZV..m.hp.d.>m. ....H.6.~.n.......8..V..e.....d8z.,..}W.b75[.;.@..~$)l...Q......G.Gp.71e..7...L'.*g........A.].=.E....0...IJ..l...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1101)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1102
                                                                                                                                                                                                                                                                        Entropy (8bit):4.900961898390107
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:TL6j1zXkaMwoNo9GiI9hMiKTeMVfMqIzK8TfGDVs6GL:Tq+aoeQVKTeMVfPImJqL
                                                                                                                                                                                                                                                                        MD5:8CA9BAAFF95855EE5D3919153C4FC35C
                                                                                                                                                                                                                                                                        SHA1:016AC6970EB1F3A877E1E7057B9FB09FA16A70CB
                                                                                                                                                                                                                                                                        SHA-256:EFFC8DFDF5A84D54DE73D083EF12D1D7953B3859D897B85C75F5AFD2767BA3FD
                                                                                                                                                                                                                                                                        SHA-512:9D0CA056FB9DD254BA313954747A49ADA622C6464A5AAA19AB4E47F2DD752CB85FF14284176FD27965CE981FAB99FCAEF8DB9080389D32404183B9B7744D418D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(o,u){"use strict";var c="data-once",f="jQuery"in u,a="remove",s="set",v=/[\11\12\14\15\40]+/;function i(e,n,r){return n.filter(function(n){var t=o.is(n,e);return t&&r&&r(n),t})}function d(n,t){return o.findAll(t,n)}function h(n){return"["+c+'~="'+n+'"]'}function l(n,t){var e=t.add,r=t.remove,i=[];o.hasAttr(n,c)&&(t=o.attr(n,c).trim().split(v),o.each(t,function(n){o.contains(i,n)||n===r||i.push(n)})),e&&!o.contains(i,e)&&i.push(e);e=i.join(" ");o._op(n,""===e?a:s,c,e.trim())}function m(t,n,e){return i(":not("+h(t)+")",d(n,e),function(n){l(n,{add:t})})}o.once=function(n,t,e,r){var i=[];return o.isStr(n)&&o.isUnd(r)?m(n,t,e):(o.isUnd(e)?0:(i=m(t,e,r)).length&&o.each(i,n),i)},o.filter=i,o.once.find||(o.once.find=function(n,t){return d(n?h(n):"["+c+"]",t)},o.once.filter=function(n,t,e){return i(h(n),d(t,e))},o.once.remove=function(t,n,e,r){return i(h(t),d(n,e),function(n){l(n,{remove:t})})},o.once.removeSafely=function(n,t,e,r){var i=u.jQuery;return f&&i&&i.fn&&o.isFun(i.fn.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3198
                                                                                                                                                                                                                                                                        Entropy (8bit):4.616720561892622
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:lILSFWPW/1VAzIaThbL3xzzyf3pkNTpInJPPpm:CLSFWO/1VA8aNfB/yiWJPPpm
                                                                                                                                                                                                                                                                        MD5:FF6E3B56731660DEFE101E73763F20E8
                                                                                                                                                                                                                                                                        SHA1:D60EC1F3C61E309F223E1784C1F482C7731C8B01
                                                                                                                                                                                                                                                                        SHA-256:45EA6360DB2DA21687D298324747C537D8DD63E467B6787EC248C755C89752C7
                                                                                                                                                                                                                                                                        SHA-512:0188A32F367DBD5313FB4BE79460DE46767D765D092A520EB64C852F1F01C75C4F7D7C6FD33F49A0B8CC8A082DF153448BA5E1A1A40DE7D86055202389ABB572
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/custom/purolator_search/js/search_header.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:(function($) {. 'use strict';. Drupal.behaviors.search_header = {. attach: function (context, settings) {. let searchHeaderForm = $('#general-search-header-form');. let searchFormHandler = $('.block--header-search-block .header-search-trigger');. let menuItem = $('.header-bottom .nav .nav-item .nav-link');.. // Toggle visibility of header search block. function toggleSearchBlock(e) {. searchHeaderForm.toggleClass('open show');. searchFormHandler.find('span').toggleClass('d-none');. searchFormHandler.attr('aria-expanded', function(index, attr){. return attr == 'false' ? 'true' : 'false';. });. searchFormHandler.attr('aria-label', function(index, attr){. return attr.indexOf('Open') != -1 ? attr.replace('Open', 'Close') : attr.replace('Close', 'Open');. });. }.. // Get click event outside search toggler or header search block.. function getOutsideClick(evt) {. if (searchHeaderFo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1201
                                                                                                                                                                                                                                                                        Entropy (8bit):4.891861421261929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:MPeEjmj0sDxoUNFlUNriNAsUNiwtuSs8AFl6EdPGRWo2RDIZ7yklP:MPVyQsdo8Fl8rWAhR08A/6EdewoGitlP
                                                                                                                                                                                                                                                                        MD5:951F8699B1EC182A2C2FE696E90C9C63
                                                                                                                                                                                                                                                                        SHA1:53A17D53DD6FEEA4E611AA3079736348CF9B6976
                                                                                                                                                                                                                                                                        SHA-256:2FD68259225CF8504835792AA8E09F7626C6C41C61B9BAF984C69DCF104CAD7E
                                                                                                                                                                                                                                                                        SHA-512:151F5AF89C798FDD1E8961A4C2E8DED6C481EEE0EBDF4C02EA81CF0CD09181932309B7A79D3D562DCD40E4B0576508A2001E6AD1CDA72592E375906F87324998
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:window.dataLayer = window.dataLayer || [];.function gtag() {. dataLayer.push(arguments);.}.gtag('js', new Date());.gtag('set', 'developer_id.dMDhkMT', true);..(function (drupalSettings) {. const config = drupalSettings.gtag;.. if (config.consentMode === true) {. gtag('consent', 'default', {. ad_storage: 'denied',. analytics_storage: 'denied',. ad_user_data: 'denied',. ad_personalization: 'denied',. wait_for_update: 500,. });. }.. if (config.tagId.length !== 0) {. const script = document.createElement('script');. script.async = true;. script.src = `https://www.googletagmanager.com/gtag/js?id=${config.tagId}`;. script.type = 'text/javascript';. document.getElementsByTagName('head')[0].appendChild(script);. }.. const additionalConfigInfo = config.additionalConfigInfo || [];. if (additionalConfigInfo.length === 0) {. gtag('config', config.tagId);. } else {. gtag('config', config.tagId, additionalConfigInfo);. }.. const otherIds
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5369), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5369
                                                                                                                                                                                                                                                                        Entropy (8bit):5.064819709656671
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:W0xrc6Raun/a/PEqKmGiVUC17skJ3KuwSmJ6JTHOHQWOH6Xt8f:W0P/a/PEhi17JC6JTHOHQWOH6Xmf
                                                                                                                                                                                                                                                                        MD5:D4CFF69B10171666B090393AEBD8EAA3
                                                                                                                                                                                                                                                                        SHA1:8988C2A1A7E12A5AA7B481297639E1FD48376547
                                                                                                                                                                                                                                                                        SHA-256:1E1EEDCC2E36825FE33D92B9F481A7926E7C1D116850C374103B560CD0CB1BA5
                                                                                                                                                                                                                                                                        SHA-512:89EC48A47195F0E7EDEF3F29F431A41196F8DF2DFF84FBBEA33DC508FBB9FF984070F08CB2854E50AD25BB224969F0EE01E1C02FAA7F6B58BE0AD2487F1A83E8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/js/purolator_theme.script.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function o(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=t,o.c=e,o.d=function(t,e,a){o.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(o.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)o.d(a,n,function(e){return t[e]}.bind(null,n));return a},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="/",o(o.s=0)}([function(t,e,o){o(1),t.exports=o(2)},function(module,exports){!function($,Drupal,once){
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1488
                                                                                                                                                                                                                                                                        Entropy (8bit):4.492329513037864
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:fC5rBHccrTVsZaDj4OpRdXf+d+7oT+n4aEjG3yMgq6FU/Qc4O:fCvlBsZaDtfdx7oT+x38q6W/Qc/
                                                                                                                                                                                                                                                                        MD5:408B3E82F72D4C9C910CECC336C7F1F0
                                                                                                                                                                                                                                                                        SHA1:A74E97521ADF2B37D2B4419E843C654043EF5E36
                                                                                                                                                                                                                                                                        SHA-256:08917CE03BF43E31F728F6AA830CD2F8D252E39A8F6D769578F07B500C3EB87F
                                                                                                                                                                                                                                                                        SHA-512:2088B4F9D9953E4F0B27467933925946CFD8EC21FCFAE5C89213F8FAE92D82DFC10E5689C61BD7B8D87E7031FFD8DA3FDB51C9E9221E1E8988B3BA1E7B8D19CC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adapted from underscore.js with the addition Drupal namespace.. */../**. * Limits the invocations of a function in a given time frame.. *. * The debounce function wrapper should be used sparingly. One clear use case. * is limiting the invocation of a callback attached to the window resize event.. *. * Before using the debounce function wrapper, consider first whether the. * callback could be attached to an event that fires less frequently or if the. * function can be written in such a way that it is only invoked under specific. * conditions.. *. * @param {function} func. * The function to be invoked.. * @param {number} wait. * The time period within which the callback function should only be. * invoked once. For example if the wait period is 250ms, then the callback. * will only be called at most 4 times per second.. * @param {boolean} immediate. * Whether we wait at the beginning or end to execute the function.. *. * @return {function}. * The debounced func
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6044
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95872891795678
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:7QncPuzNpxN+muVzQMGJVkzYIIvn/T4cx5l0WyVQjqgnSweM6PWBDnjikJOJej1q:dWomuVSJVkk3v/8c9eC1ieRnO+1nnAX
                                                                                                                                                                                                                                                                        MD5:B781E56BE3E614CCE798BF9D45E7EF2C
                                                                                                                                                                                                                                                                        SHA1:0F9409AF340213E3944F85773AACF7F3F66BB27A
                                                                                                                                                                                                                                                                        SHA-256:17EA86DD144FD9B2DEFACEE235820213C5A8A87C8DFE79D0E71243ED9985F03C
                                                                                                                                                                                                                                                                        SHA-512:27EA82FC9418E802533540A226DAD5077F6C078545A001D184ABEC83858488A2939A42B649B7EDD30EDF17A25E8E690E90875A358F5B4C706922F64A19714A77
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.......m.&..{.O!"&@4.R.h>.......7$.....6QY..mf.,mB.r.9........R!M.8..prg*.W.;va.89.....|....N....:.@;j.7..8..X#6...k7##.>..%....F.jZ':,.MP.+W..(7 !.T.xN.C...+....^.....[...E..>.c.....;.\.....+.......q.r4..eu...bG...$..7.\....$.n.V.?u...........^..KD./.[].9..5_8..%].<..gU..H~.r1.n...\c....9.00k:....p.g.....X.xu.u.W.7$..i.^.w..D...|48./.3!./.X.B<....x$D./VY./.A\..X[...%...DoW.8...!...t.W........6K.].usu..l..].g)...!..............C.J.o,.,.]h3..+.z....6.j.........#+|.....>t..i.A;R.C.....C...)...T[.....l.+........e#_..|......j.....L....r.]h.w...a.{k....k.p.;..=V.......!.. &=V.1S.....!...+;zbh..f<.)....6.....u.K....).....iP;Uj...9.....zQ............~.p4.r{c...Y...33.....?....#.........?.Q.~.t{.......W......=E.....a..Ez.....#..1.."|v......TM..1R0..|. ..}...82l..e.0]F.< ..{H.pD..P....r...R;*Pn....uF.]&%]2W.......<......j..-.|.Sdp.,.@g[ .B....H..n...F8..Db.-.;.....H...`x"....O........%cm..l...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):87533
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                                        MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                                        SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                                        SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                                        SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/assets/vendor/jquery/jquery.min.js?v=3.7.1
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2972
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76053430551437
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:nLNxbVh0vlOGMnrTuW2WOApkR3DFKsDXOR2ptSZb9YotWqWAHALEwLxJ8rc:L3bMvlOGMnWYlpkR3Z+R2pYZb9Y+WjA6
                                                                                                                                                                                                                                                                        MD5:A5A31C397A8932A51FC6054833DD9916
                                                                                                                                                                                                                                                                        SHA1:1979B4EED3DEE002914CB72A61A1F7168F9AB667
                                                                                                                                                                                                                                                                        SHA-256:77784F2AD16A64B675373AFDA3C7F81AF243B82426A0F6C42F427DE3B356295E
                                                                                                                                                                                                                                                                        SHA-512:A8AD56F8D2C9BD15EAD3B0092D3DD1A20CAB1557A8B242709F6D07B379F2E61A188F1FA505889B6DEE456BF45CA1999453B230180DC61BCE0FC2B1D306D4E851
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Attaches behaviors for the Clientside Validation jQuery module.. */.(function ($, Drupal, once, drupalSettings) {. 'use strict';.. if (typeof drupalSettings.cvJqueryValidateOptions === 'undefined') {. drupalSettings.cvJqueryValidateOptions = {};. }.. if (drupalSettings.clientside_validation_jquery.force_validate_on_blur) {. drupalSettings.cvJqueryValidateOptions.onfocusout = function (element) {. // "eager" validation. this.element(element);. };. }.. // Add messages with translations from backend.. $.extend($.validator.messages, drupalSettings.clientside_validation_jquery.messages);.. // Overwrite default URL validation method, accepting public/private urlscheme.. var _urlValidation = $.validator.methods.url;. $.validator.methods.url = function(value, element) {. return _urlValidation.call(this, value, element) || /^(public|private):\/\//.test(value);. }.. /**. * Attaches jQuery validate behavior to forms.. *. * @type {Drupal~beha
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10551)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10730
                                                                                                                                                                                                                                                                        Entropy (8bit):5.352436838231437
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:WgSEXPZozhRGOhtMZGNU+H+7j3f9JI+REReqAVI3PnyF:rx/EhJtMZGdgI3PnK
                                                                                                                                                                                                                                                                        MD5:2A6DACDAA26AEDF49904AB9568C316A9
                                                                                                                                                                                                                                                                        SHA1:42DD1B1C0CFC4E98A037D6C6DD456D03EFAD3B03
                                                                                                                                                                                                                                                                        SHA-256:226DBE00A5F22C151E3D15D61256809EE737EE7E9E82C6B2A4D88064D315D6DF
                                                                                                                                                                                                                                                                        SHA-512:7854C12A4FFD33A1C63B05D97226FF95AA2059DE3FB7D0823B8B1F25844944783B55F51C31B748EB6D23AAE82F4E9DBFB3A69DAA7B2D0D230576C58FF303B1CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(a,b){'object'==typeof exports&&'undefined'!=typeof module?b(exports):'function'==typeof define&&define.amd?define(['exports'],b):b(a.PopperUtils={})})(this,function(a){'use strict';function b(a,b){if(1!==a.nodeType)return[];var c=a.ownerDocument.defaultView,d=c.getComputedStyle(a,null);return b?d[b]:d}function c(a){return'HTML'===a.nodeName?a:a.parentNode||a.host}function d(a){if(!a)return document.body;switch(a.nodeName){case'HTML':case'BODY':return a.ownerDocument.body;case'#document':return a.body;}var e=b(a),f=e.overflow,g=e.overflowX,h=e.overflowY;return /(auto|scroll|overlay)/.test(f+h+g)?a:d(c(a))}function e(a){return 11===a?T:10===a?U:T||U}function f(a){if(!a)return document.documentElement;for(var c=e(10)?document.body:null,d=a.offsetParent||null;d===c&&a.nextElementSibling;)d=(a=a.nextElementSibling).offsetParent;var g=d&&d.nodeName
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3235)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3236
                                                                                                                                                                                                                                                                        Entropy (8bit):5.088604666201516
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:vorXBAoTn0KaJxSr4pCVlgmoinOOJfkq6:vgX3bExSrVlgmDOO+
                                                                                                                                                                                                                                                                        MD5:B3F92A2BBEF8C0CBDB772ABDEF438B7B
                                                                                                                                                                                                                                                                        SHA1:BAB0C756728ACD2AD34664015ABECE3887043298
                                                                                                                                                                                                                                                                        SHA-256:EEE238D0BD2DEDE876B3DCF62E4D97CBAE4C57944D0726D9F6923E2B988374FE
                                                                                                                                                                                                                                                                        SHA-512:2A2E053560C2E1D7FF92D7CDCC6CE3958739611913CDD69D9C4740C12FE8D19D1A682B93EE26DB7536B250CD2B28F5FB31B97A5DD96B40AB92F346FFD589EAB6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"use strict";var o="Blazy",s=t.dBlazy;s.isAmd?define([o,s,t],e):"object"==typeof exports?module.exports=e(o,s,t):t.Blazy=e(o,s,t)}(this,function(f,u,o){"use strict";var d,v,n=o.document,g="srcset",i={},r={},p={},a=u.viewport;return function(t){var s=this;s.name=f,s.options=i=u.extend(u._defaults,t||{}),s.options.container=!!i.containerClass&&u.findAll(n,i.containerClass),s.destroyed=!0;t=s._util={};return i=s.options,d=i.src||"data-src",v=1<u.pixelRatio(),a.init(i),s.windowData=function(){return u.isUnd(p.vp)?a.windowData(i,!0):p},s.revalidate=function(){e(s)},s.load=function(t,e){var o=s.options;t&&u.isUnd(t.length)?c(t,e,o):u.each(t,function(t){c(t,e,o)})},s.destroy=function(){var e=s._util;i.container&&u.each(i.container,function(t){u.off(t,"scroll."+f,e.validateT)}),u.off(o,"scroll."+f,e.validateT),u.off(o,"resize."+f,e.validateT),u.off(o,"resize."+f,e.saveViewportOffsetT),s.count=0,s.elms.length=0,s.destroyed=!0},t.validateT=u.throttle(function(){l(s)},i.validateDel
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6576)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12010
                                                                                                                                                                                                                                                                        Entropy (8bit):5.8662276502172555
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:O4kko3D3Sf/aRyK30klyyxgrRyK3xRi1CCuhiohVi6fT:OIaBEk1xEBMIbr
                                                                                                                                                                                                                                                                        MD5:9C3CC65916B16EDF6765F2967642942F
                                                                                                                                                                                                                                                                        SHA1:961AC644E57D06ABA33B9077B951792644793BF3
                                                                                                                                                                                                                                                                        SHA-256:D8FD3EC04F6F9917BBD3ABC34D076FA12412B3923C1B36840044B0E0BB06D303
                                                                                                                                                                                                                                                                        SHA-512:F214C5315F578397393FB396489BCFC5E313D4710F99DF176F81AE23B0DEF2D5E31B7E4AE25533DAD10878E4D38C88E6AB95E8C6F8E40E6EE317053C94250BA9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/custom/purolator_widgets/js/virtual-assistant/chatbot.js?v=2.2
                                                                                                                                                                                                                                                                        Preview://Variables for Virtual Assistant Pop up/DropIn UI setup.var dropinTitle;.var dropinSrc;.var param = '';.var appContainer = document.querySelector('section[data-apps="tracker"');..//Used for DropIn UI setup.var typeParamPin;.var typeParamCategory;.var typeParamCampaign;.const categoryTypes = [ "Address-Correction","tracking-general","file-a-claim","claimstatus","generalbilling","notifications","location","billing-invoice-inquiries","tech-support","international-inquiries","schedule-pickup","residential-schedule-pickup","sales" ];..//Hook to open Virtual Assistant pop up.//1. Function to check if browser is IE 11 or below.function isIE() {. var userAgentString = window.navigator.userAgent;. var msie = userAgentString.indexOf('MSIE ');. var trident = userAgentString.indexOf('Trident/');.. return (msie > 0 || trident > 0);.}..//1a. Function to check if page language is french.function langCheck() {. if (document.documentElement.lang === "fr" || window.location.pathname.indexOf('/fr')
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):565
                                                                                                                                                                                                                                                                        Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                                                                                                        MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                                                                        SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                                                                        SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                                                                        SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2257)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2258
                                                                                                                                                                                                                                                                        Entropy (8bit):5.019012709603335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:jSHwa+sGFChZveOs5vAIMak+iU1IMt73G2VaGq4y5OLaTRmzX2CX:jorGF6ReOCdkbDMtTWrOOT4zX2CX
                                                                                                                                                                                                                                                                        MD5:52F754714730537DC28EC577ACDDCA0B
                                                                                                                                                                                                                                                                        SHA1:CADE156FCDAE77001FCA42D340116F3087EECAD7
                                                                                                                                                                                                                                                                        SHA-256:01184EA23264F1BD9B9568E59DA1CD49BAAE1E66D3464C494899CAF37D857E7C
                                                                                                                                                                                                                                                                        SHA-512:2950525AA3D3860BDC79E1C88D255B34C82728F72390914499FAF5CFC3B65E848A252E77C8DE103CE0008038051ABEC5FB07D45A9B4D0140B29A829E9803BD3F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/base/io/bio.media.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"use strict";var a="BioMedia",n=t.dBlazy,r=t.Bio;"function"==typeof define&&define.amd?define([a,n,r],e):"object"==typeof exports?module.exports=e(a,n,r):t[a]=e(a,n,r)}(this,function(a,l,n){"use strict";var r,i,o=document,t="data-",p="src",f="srcset",m=t+p,s=t+"b-html",h=[f,p],g=0,c=!1,b=l.multimedia||!1;function e(t){var e=n.apply(l.extend({},i,l.extend({},r,this)),arguments);return e.name=a,e}function A(t,e){var a,n;l.isHtml(t)&&l.hasAttr(t,s)&&(n=!1,(a=l.attr(t,s))&&(n=!0,a=a.replace("data:text/plain;base64,",""),a=atob(a),l.append(t,a),l.removeAttr(t,s)),g=l.status(t,n,e))}function v(t,e,a,n){return c||(u(t,"defer",function(t){l.attr(t,"loading","lazy")}),c=!0),l.status(e,a,n)}function u(t,e,a){t=t.options;if(!l.isNativeLazy)return 1;e=e||"a";e=l.selector(t,'[data-src][loading*="'+e+'"]:not(.b-blur)'),e=l.findAll(o,e);return e.length&&l.each(e,function(t){l.mapAttr(t,["srcset","src"],!0),l.mapSource(t,!1,!0,!1),l.isFun(a)&&a(t)}),e}return i=Bio.prototype,(r=e.prototy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1491
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9921338051254605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:dFt19yUmODN752ibT/1Sd90VbpmgLzfUhfAoLXHrdSbvJs9/+EJ7Xubkes/mQRIh:ft1YUnN752+SEpmochIQrd8Js9/+W2S6
                                                                                                                                                                                                                                                                        MD5:824EE416BC25CBB86E2BA8BA3B552D14
                                                                                                                                                                                                                                                                        SHA1:AD8ADFCAAED172613673F2E51003905F5DDD1569
                                                                                                                                                                                                                                                                        SHA-256:F1736F864A433D34062EC25955B85B58B0BA173DB0E7DE566E05589C0BF8FE56
                                                                                                                                                                                                                                                                        SHA-512:0D74649AD894EE6922B7F024154454654E656C92D057828A63055F73D1815152DE06F0AB5D680135AAF8BA27AEE153973E133D2D8FAD7EABF053239207DBDBF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/blazy.compat.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(o,n){"use strict";var i,r="blazy",t="data-",l=t+"b-ratios "+t+"ratios",c=t+"b-ratio "+t+"ratio",d="picture",e=".media--ratio",u={};function a(t){t=o.aniElement&&o.aniElement(t);o.animate&&o.isElm(t)&&!o.hasClass(t,"is-b-animated")&&o.animate(t)}function s(t,i,a){var n;if(t=t.target||t,a=!!o.isBool(a)&&a,o.isElm(t)){if(n=o.parse(o.attr(t,l)),o.isEmpty(n))return e=t,s=o.attr(e,c),void(!o.hasAttr(e,"style")&&s&&(e.style.paddingBottom=s+"%"));var e,s=o.isElm(o.find(t,d))&&a,a=o.extend(u,{up:s}),s=o.closest(t,"."+r);t.dblazy=o.isElm(s)&&s.dblazy,(a=o.activeWidth(n,a))&&!o.isUnd(a)&&(t.style.paddingBottom=a+"%")}}function b(){var t=this;t.mount(!0),i=t.options,o.isNull(t.init)&&(t.init=t.run(i)),function(){var t=this,i=t.context,a=o.findAll(i,e);a.length&&(o.each(a,s.bind(t)),t.checkResize(a,s,i))}.call(t)}n.blazy=o.extend(n.blazy||{},{clearCompat:function(t){var i=o.isBg(t)&&(this.isBlazy()||o.ie);this.pad(t,a,i?50:0)},checkResize:function(i,a,t,n){var e=this,s=e.init;return o.on(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5274
                                                                                                                                                                                                                                                                        Entropy (8bit):7.95329529835856
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:tGptOASnNRsQAKQ2mvQO6CccBa4Yzg5EkhM8Yjtms+GDkUOwO:t4OlXs4NO7cjKf1YjtdgXwO
                                                                                                                                                                                                                                                                        MD5:4A741471A9CFC897DF2C07BB9C9CE5B8
                                                                                                                                                                                                                                                                        SHA1:D91B3085184FA5ACEE505B149AAD4B37C0EE37C7
                                                                                                                                                                                                                                                                        SHA-256:13629AD31F7F7415033D5C3CD68629768251CAB75B458E3157FF7949F2A35AF1
                                                                                                                                                                                                                                                                        SHA-512:B5424391C777A5E600DB98E884C2E5E562F6F43187B35099C5566A4D5A31F09F44BF874223A3EF0417D8F974DEDFCB7A71D683911A151330F3D4E86223AD06A0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-online-shipping.png?itok=H3IH3-uG
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.......l..y8.....a.1..#L..NHwv.Q...Q.n..EF..{.=.....we..c..F.!.x~.WG.S...6"&...Z<...L.[c.Z...8..g..u.....~.#.1.+.)..#..y.=.'..]...}.....$S.M.k.wa.bw..kx....._.9.....).|m.l.....@2..8.&...x...*... ...]#..g..Z......,YH....R.fm.xzm.......H...R..|C...F..L...@2.M..&]......B....$3..9.?.....Z7....-.>*.yl.Ds..|.../{..r:PKF.S.5.D.D..$...U..@pv?y._;F...5.L+D....~o.....6....d..yZ./....:I..+.L'.i_...r..32.%'..........._.`1quE.....`.ny;.V.......Stz.....Y.c....Q.}.-o.....S......{..s.D2..Si*|.W..>E...Ut.sI.....(;(.KG..8..n..7zm......=....3?..K@..O.%.*J.U.y..9:.TB.l.+.....|..P.Ti....>+R.......x<.......#.......7n.Z5.C.nZ...*0....D...j.....hJS....p%.j.^......z.U...Vuj..(.....hS.Ca8......P7..i.R..>..b..4...!..0..r.W..o....G.=:t..4..K....f.HM...]....X.U..j..i...%....s_5tj.C._xJ...l]..$.....T.RE.]v.$..|T.6..*..~0Yc.^k.E.L....5].6......UI..IZx.{U.y$G..2....@...q..O4.9(.....T.k{K..s>.04D.....n...6.>..."...]I.I.f.J.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "main.be180668.js", last modified: Tue Oct 29 22:21:36 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):27513
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992802741759857
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:RsfAgqyshviKsrwseSv7MjVtkHArfdNZY:Gogqyshv/srwSMRNrfdNS
                                                                                                                                                                                                                                                                        MD5:C5CAE4182177CA41C1337703E080917B
                                                                                                                                                                                                                                                                        SHA1:8811B0C530515A96A9B14BA2A0FB56B2121CEB5F
                                                                                                                                                                                                                                                                        SHA-256:4DB45A417932A655C15B3F5B228E0BB941C833ED54CB64C6F020AF7764A52FB5
                                                                                                                                                                                                                                                                        SHA-512:646BA8C37943CAB399F0565CB5C5BC82CE754D3E21E35573773655E02ACE3674AC04A76E2F35359F08F82B063B3D36009877BD0DA983D15A6C771A6F858E7535
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:....._!g..main.be180668.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1277)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1357
                                                                                                                                                                                                                                                                        Entropy (8bit):5.060674328443428
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ekt6t/ZyyIGb1RmGPJR7tnJOLig+KGb1R8IRXiYqDVkn4KxBr:eyyIGbCGbtJOLEKGb1VDq3st
                                                                                                                                                                                                                                                                        MD5:CE982BA885BC71901074B4453BF3917A
                                                                                                                                                                                                                                                                        SHA1:1C44364024B0791A8363276225FB7D59955212E1
                                                                                                                                                                                                                                                                        SHA-256:1D137F9B816994FF3DD240EF04942EBF47C48131C32B0ACC640DB3065755D496
                                                                                                                                                                                                                                                                        SHA-512:DCB975832F9E7B61622C78ED3E03838CEAEE87E7CE7028ADDE2AF7B4A8B1EC7B4BFA3C00D345CEA0BB2DF9E21D775B1BB9B9119102575D8B88A591A53E1BB37B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/assets/vendor/once/once.min.js?v=1.0.1
                                                                                                                                                                                                                                                                        Preview:/*! @drupal/once - v1.0.1 - 2021-06-12 */.var once=function(){"use strict";var n=/[\11\12\14\15\40]+/,e="data-once",t=document;function r(n,t,r){return n[t+"Attribute"](e,r)}function o(e){if("string"!=typeof e)throw new TypeError("once ID must be a string");if(""===e||n.test(e))throw new RangeError("once ID must not be empty or contain spaces");return'[data-once~="'+e+'"]'}function u(n){if(!(n instanceof Element))throw new TypeError("The element must be an instance of Element");return!0}function i(n,e){void 0===e&&(e=t);var r=n;if(null===n)r=[];else{if(!n)throw new TypeError("Selector must not be empty");"string"!=typeof n||e!==t&&!u(e)?n instanceof Element&&(r=[n]):r=e.querySelectorAll(n)}return Array.prototype.slice.call(r)}function c(n,e,t){return e.filter((function(e){var r=u(e)&&e.matches(n);return r&&t&&t(e),r}))}function f(e,t){var o=t.add,u=t.remove,i=[];r(e,"has")&&r(e,"get").trim().split(n).forEach((function(n){i.indexOf(n)<0&&n!==u&&i.push(n)})),o&&i.push(o);var c=i.join(" "
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 45660, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):45660
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994854720164219
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:GUKzRixeDoxblUyrwjh1rIytXytR65xaib3lYR2aEc+FvsSYxKq4hPOdPUxxV2:GU8i/NuyeLTyQ5Tble+6gq4hPOdW2
                                                                                                                                                                                                                                                                        MD5:ADA2F2EDB5AA0F615593530D72BAD713
                                                                                                                                                                                                                                                                        SHA1:3D36A81B55BCC50A8BB9655774DB8EDC7858490B
                                                                                                                                                                                                                                                                        SHA-256:0E2F287C6CCFE8B134BDC690FD848C02C3D7CD8B7AFF0E69C96DEB4590E052CB
                                                                                                                                                                                                                                                                        SHA-512:A8E9ADEEAE03E7D76DDC7BE75A8001AED52E0C896AF27246D055E0EC5F978F83D3BF95AEF8D4BDC7BAECFB562C7094B7A4DA3E7A8F5510645CF3FEB65E0D5B6C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/fonts/OpenSans-Light.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......\..........................................n.`.....*..4........q..R..6.$.... ..h..[..:[{`...n.7.(......../`....<}m.&.up.. |s......?;i.a...-6l..?d...8e..,#\....".....Pz.c.<56....3.x.?[..#..../.?...{Pd<Q.l.8S..8.@..Q.Yk.r....GZ.;........p....JqCW.....fM.........{%.FR..].w..........Q...3.*2v.w.......Sw.\N... ..k.2.|..~.ZX....$...v.0...<r.....(.....K3..Mn.vn...n..-.0..G..}.^..M....CVn..aJ.U`.z..Q.....G..jW..F`$....t.R).....v.S?.......y..!$a..c`.T.........2#...8."n.V......p~....gc....E..E..-3..8....Y...m.S.......10.V...DDD@...;..j3.\..H.v....M..m..N.Y*..1._.>{.....T.&6.Q4.../.H.w..*.3{....Z.H.c";...>.F.a...R..[...%<E.3.g.@.X.o.S.d-.$/.G\....|....es.=`G ..........r....K..u...s.t._.!]..S.f..~..}.$..W....Z...l...|./..k../..(m.R]..gt..OK.hi..q!@.....$q.N..,....K...2....'.....p....Hg..j%.......E.4....}.6?`K.F...p.@...Ob.....o-..P.jC..6..l.M.%..,...l....[x. ...M.2M....[7.:...../...C..y.w.A.x._\4P..3A..y.%.i?2...tW..1.... ....S.$..Y..E.......}Y
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8440
                                                                                                                                                                                                                                                                        Entropy (8bit):4.795769728223221
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:z7tkf/YiGiKejrkNTuC8NFWZaG4z3VLK2Wk+CiEbjkQghywnEGvEiQWzohlb:+f/Y8VKdkZib3xm
                                                                                                                                                                                                                                                                        MD5:4B09E1586A4E7643390213FE640AD121
                                                                                                                                                                                                                                                                        SHA1:51DB26C5AC723DBA0E8E02B605D0325D9DC79C97
                                                                                                                                                                                                                                                                        SHA-256:463FAAD63E59F653F8367CA1BD38629A240EBD4F2165C313E660933ACC322B04
                                                                                                                                                                                                                                                                        SHA-512:FCCEA963659F870B92EF92D8CE446E0E64DD1C142BEED61981776F5B77DD81F80F7AB52BB5B89262358A1A85C1CE3627835C977E7E78D7C3BE76E39D39D532C7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:if ("undefined" === typeof(_etmc)) {. var _etmc = [];.}..if (!Array.isArray) {. Array.isArray = function(arg) {. return Object.prototype.toString.call(arg) === '[object Array]';. };.}..var _etmc_temp = _etmc;.var _etmc = {.. debug: false,.. setup: function(array) {. var l = array.length;. for (var i = 0; i < l; i++) {. this.callFunc(array[i]);. }. },.. push: function(item) {. if (this.tracking_disabled) return;. this.callFunc(item);. },.. callFunc: function(array) {. func_name = array[0];. args = array.slice(1,3);. this[func_name](args);. },.. setOrgId: function(args) {. if(Array.isArray(args[0]) === true) {. this.org_id = args[0];. } else {. this.org_id = [ args[0] ];. }. },.. setUserInfo: function(args) {. var user_info = args[0];. if(this.user_info && this.user_info.email) {. user_info.email = this.user_info.email;. }. this.user_info = user_info;. },.. setFirstParty: function(args) {. this.first_pa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1919x1279, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):67386
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99720300371145
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:4J61vE2JHBd/yeZfGVBP+uXaO9CE7PqYeXqxzdpV+nyI7:4Jas2VBseZfePrXt9CoUXwDaD
                                                                                                                                                                                                                                                                        MD5:483BBD80A2F38F15FEEE409F8CE7C7E4
                                                                                                                                                                                                                                                                        SHA1:3D76DD948CA1DBC4D87FDA33BF97E6191EB31854
                                                                                                                                                                                                                                                                        SHA-256:D3017EC820017720F064FE953D66F4106733354020027E05D5ED279781AC5D5C
                                                                                                                                                                                                                                                                        SHA-512:FC8D4FCFB64AB6E61200F5E0C9130DC08D5E7676327C2A6103710CFCEE7A7D9FDACE15A30C17878C0ED928A20285AAB5B9B830A5F72A0A92134FA62A2E8C09C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF2...WEBPVP8 &....?...*....>m6.H$//-.......gn- b^^...;...t......?..$|.s......R....~_...6O.g@...W._.n...c./.O.....>w..._>z...........x3kk...^............`.....}.....-.g..>.....J.G..9...g.>._........v\.*..i...._.8.bI...D........g|.i:.*..9.......J.^U..(Rej.%?x...`...Sff9.@c..s#r$....dA..}.9^....u.bJ*W.H.&.S>...k2/L.....[....<.....!>..U.. ...|..p.t*...y...4F.[;..C..#.'.........~..>.......P.."@j_...a.;j....B9)Of..;..c. 2..g...1.j.A...F.....V.....#... ...Ky..v_?....\..u.....z-....i.KQR(....M=.....v[./.e.O.*.F.y_8......2...m..4......<..{....O.....1..q......{.yk..8.6.-...r.b...|..I.g16/.3@T.2T..PU.j&2../...Z.N2.."..B.......:,`.t..}...../....?.[..4>...A.@....*.E..-Q0..J..:]..#..h....?u..e.`.y.%Q=.C..|g......eeK...i~.......Q.h..5-]5...;..w7..Ip".\...zw...u)....$.&.\K9..[..Mdn_...ot52u.x...l..m-E.....uR.q....;..?..L....gm.B?.`..%.$.x....>.K@+...3....%k9p.d..}..(.d....F.T..|....I......E...l.LH...(m..Z...=q.f^.....Z..29.&4f..[.T...e,.U.......c.ugv+T.!lb
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                                                                                        Entropy (8bit):2.6462918244996687
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:jYWt6KTmkw7jUUUUUUUURhPhH7snMnEADbvG:jYM6Om9HUUUUUUUid7snMB/u
                                                                                                                                                                                                                                                                        MD5:BD708888B9EEC84930DF12949DE61F20
                                                                                                                                                                                                                                                                        SHA1:9D3B844FCC89F0324717AC6835DB10A09ED9E0D2
                                                                                                                                                                                                                                                                        SHA-256:90683685200A4B263107A7C3E3EB3FC80EEC7C8363521C2C71FBE888C8F749AB
                                                                                                                                                                                                                                                                        SHA-512:079D6656D3E1B0CD67CA2F4B7F33764E52E5D187EFEE9DC1B09CC6CB6AC90C9A6E811A6A44FE47185143B87375874562089A76F8B6530865DDF65834B6197D7B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):813
                                                                                                                                                                                                                                                                        Entropy (8bit):4.694333686139638
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UikI/8fV7WoiFiH8AfHhakSQ7nzlYGbNaJrL72yn7x7O/8qdHR3xT:Tk0QV7WoiafHhrzzyGbNadDnM/8SF5
                                                                                                                                                                                                                                                                        MD5:3BA0E651A19D6D7642528577C09269A6
                                                                                                                                                                                                                                                                        SHA1:B9857453114C1779DE75DFB9A7D0F4CB6B6640E4
                                                                                                                                                                                                                                                                        SHA-256:1630795F03577BDE9942BD9E7294A9498F1450E8B02FF3455F9D5C040A4350A0
                                                                                                                                                                                                                                                                        SHA-512:E11E60FBEC732B55A9E2E65C6FD5C4479028462E062D790BE1D081F18A0E90495CFFD69A61CA662299135B2A1999D43A8112AB9B26D80D10EA93198F9839C077
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/custom/purolator_components/js/modal.js?v=1.1.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Javasceipt to allow deeplinking to inside of components.. */.(function ($, Drupal) {. Drupal.behaviors.purolatorTheme = {. attach: function (context) {. $('a.modal-link').off('click').on('click',function(e) {. // Prevent default anchor behaviour. e.preventDefault();. // Determine modal to toggle, and make sure it exists on the page. var modalID = $(this).attr('href');. if ((typeof modalID === 'string' || modalID instanceof String) && $(modalID).length) {. $(modalID).modal('toggle');. $(modalID). }. });.. $('.modal button.close').on('click',function(e) {. var modalID = $(this).closest('.modal').attr('id');. $('a[href="#' + modalID + '"]').first().focus();. });. }. };.})(jQuery, Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):418463
                                                                                                                                                                                                                                                                        Entropy (8bit):5.636800301477621
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:D2GDFhLGLgB40odAzWRSR9cM8rT/+2zUZ9Or24AvP:K8FhIc40od68mYg
                                                                                                                                                                                                                                                                        MD5:BE11A6A9B217136D08782B7EA2296F5D
                                                                                                                                                                                                                                                                        SHA1:2E64E60B530A26C4F1286DA57ED2441342D9753E
                                                                                                                                                                                                                                                                        SHA-256:9C6D0C2087DB0B434E4080AE6A17770150F5856737E15E136BADBCE48EFC04A8
                                                                                                                                                                                                                                                                        SHA-512:DA4808259ED4B8064901A70D48EB35CCBB9F4F8D0E629E2A4F60280FC8FBAE17495838BAE5562E14D441DCC41A1564CC99C14CE3A0AC52A48A379CDE79A1434C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":14,"vtp_value":true,"tag_id":9},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20989)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21162
                                                                                                                                                                                                                                                                        Entropy (8bit):5.219703272963418
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:kmQkLrwVOyzirV9nNbRGlB9D45HjiWZ8xpOxvRVgD75zBY5vImg3+zopL9TidOg4:vLsgyziJ/0D45sxpOxvYD73Y5v9zwL9F
                                                                                                                                                                                                                                                                        MD5:E21A6649041EF6F5F1BF43F11946621F
                                                                                                                                                                                                                                                                        SHA1:01BCAEF811210DE0EA58E55E47FBEFD77BE5C442
                                                                                                                                                                                                                                                                        SHA-256:7D3B9482D4FB3B6AEAA089B08EB84381B5D3294C32C71BA320C4482BB4DBB8D5
                                                                                                                                                                                                                                                                        SHA-512:10D373506802082BB1121092294E2AC7CF5695024A2AC9CE3E5D0A83F71B8FE906C3D9B736C667ECBBA5A340D73E284F1CF710F393A1614D051BF4EE21AC8D87
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/js/popper.js/dist/umd/popper.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling;)n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8446
                                                                                                                                                                                                                                                                        Entropy (8bit):4.543284608081913
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:SJqwEGJSeqbpqh+xZFVV4y8zuI9UpjDC8mKgZ0ZjL5sy1bH9xF3U39EjdVx69:SJZEx7rrV/8qp/mrQjLt1Bn5Ve
                                                                                                                                                                                                                                                                        MD5:1E4426D764C1309842C3810174F0730D
                                                                                                                                                                                                                                                                        SHA1:F24845B622A78FCD44CEC229A84A3FEC23CA139A
                                                                                                                                                                                                                                                                        SHA-256:0A61DEC2FD3D6D4FB688C4D0500F5F6268147C6771F2FE9E095D1CD074CA56FD
                                                                                                                                                                                                                                                                        SHA-512:72F7C840DFD8C29F4882469431CE2F9400870055752227645954C44FD4A459AFF21111826EAC7FA9FFE844CB63C38996D27EE93702910D4732E9A83F09BDBB79
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/message.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Message API.. */.((Drupal) => {. /**. * @typedef {class} Drupal.Message~messageDefinition. */.. /**. * Constructs a new instance of the Drupal.Message class.. *. * This provides a uniform interface for adding and removing messages to a. * specific location on the page.. *. * @param {HTMLElement} messageWrapper. * The zone where to add messages. If no element is provided an attempt is. * made to determine a default location.. *. * @return {Drupal.Message~messageDefinition}. * Class to add and remove messages.. */. Drupal.Message = class {. constructor(messageWrapper = null) {. if (!messageWrapper) {. this.messageWrapper = Drupal.Message.defaultWrapper();. } else {. this.messageWrapper = messageWrapper;. }. }.. /**. * Attempt to determine the default location for. * inserting JavaScript messages or create one if needed.. *. * @return {HTMLElement}. * The default destination fo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                                                                        Entropy (8bit):4.652391277629867
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:WZoS+NGthrNQRY:WZoSy6NNQ+
                                                                                                                                                                                                                                                                        MD5:9C777777AFF2970730DDEADE613570FA
                                                                                                                                                                                                                                                                        SHA1:C80874F0FE22315DD7BA7D583329D3AD6082C502
                                                                                                                                                                                                                                                                        SHA-256:E6332CDFAE884BE78FC2EC38394D6D9EBDE687EF85017C696625BDDDFBAB8F98
                                                                                                                                                                                                                                                                        SHA-512:9D95D6B4334D4E7029426527209BAF1BE26F451DD004C14A500CC6D5083EED46E30EA763AC30803A4F063ECA4B343878C65107764498376553AA2DCE738471A4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlVTvwIB8Pp8RIFDZFhlU4SBQ01hlQcEhAJmolYVES91SsSBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                                        Preview:ChIKBw2RYZVOGgAKBw01hlQcGgAKCQoHDZFhlU4aAA==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                                                                                                        Entropy (8bit):6.832130927024915
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfu:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHenm
                                                                                                                                                                                                                                                                        MD5:8F379B3BCFD88DBA5D4528E6643F4A3E
                                                                                                                                                                                                                                                                        SHA1:2B769990E64D5946586489B56117698D79BE50D0
                                                                                                                                                                                                                                                                        SHA-256:F94FA06FA426C608A0CB184782CB19C91C0C9B3B71A3D28159F149DD4EEB1C89
                                                                                                                                                                                                                                                                        SHA-512:B738968E9258416B7F9EA0B6CA0CB693F843ACAC0E00F136AAE8A5507487D9F2D176DE15D28DE4CF7834C0CC9A78B308A6ABDFBC740E911E30DBA37AFBD5C878
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?..8....Q{i?.F.$....R
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 938x1110, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):61722
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995986747238315
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:jBwmz4ceYtUHdleByzwF/stj9ZEl3pkwliW5UjZLgR9:lLXtWwF/G562uiW5UlLgH
                                                                                                                                                                                                                                                                        MD5:1286540EE6E21C93765F335FDAF526F2
                                                                                                                                                                                                                                                                        SHA1:38FA22296D880EF1474CD98F5F086FCEA7C669CF
                                                                                                                                                                                                                                                                        SHA-256:70A1DD82106139E4749CA60D78EDA332ADDAF4A70B094ABA0A81FE42F7EDB267
                                                                                                                                                                                                                                                                        SHA-512:ADED82AB11853452ACAF1F3C01EB894185DDCFBAFAFA613BE456424278F65C42FFACCB0599926D9C73CA39B8C3A342453B626A5409F715CAD6318331AE14FDB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/images/2024-10/purolator-holiday-2024-poster-rendered_1.jpg?itok=GjXA4Ua-;background-position-x:right;
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*..V.>m6.H$#(+....p..cn..k..-e.;v.3.z.f...<.^u.\...@8..5...A....".s...?.........l........0_......?.y........~j|.........................[.c.w......_.......E.c.'...?.....O.....vi.K...`.....w....G.......w.|.........r....._....M..........g.A....q_......_.}.!..z......^x........>>.....'..........l...h:......6..'.6......9p....=...t.>.A....mm.O`m..7!O..r.Ck]w..[l...n.Mj......6..'.6......^.t..P..d...<...r...z..{G.,QL@.2..'.6..n.M.S.t..P.,(mm.O3....#.E...?.......?.....zv..@;..M$.:..+l.....v:nB.c....r.Ci.t.z....7.....k.....>.....w..`...N-)..j..o.z.`.....S;.!8.....[l..I...c..)..!O..q9gn.....l.~1..N%.4.K..EA...\)c.........U...$Q....../Q|-.".....[l...n.M.S.t..c........}.]..=%..:T.. 5..M(....-.....n...O.........f2...+M..b.1<sE.e.z..t...x.............}.......I.......0...s.....>.D.r>.."?..(%S....r.8........L.$.G.9....o]8..c..).:.p.6.I.b.%.4[.&mp.t..).si.U.@l....b.YT.@F}F..N\=.G.'_.!.m...F.......O1\X.V....V..qp...f.(q...L5..1.Zjjn.!O..r.Ck
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20092789
                                                                                                                                                                                                                                                                        Entropy (8bit):5.843097713670132
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:ty9ATXOz2ZZpMU4+sis3TV1Lczl/ElbHg/TlTI6XdwUtrghKpZsBKWUzbZxgYqKD:L/ZTI4dwUtp4cD
                                                                                                                                                                                                                                                                        MD5:D6B93CD2BF29131B4B03DBAD02778E72
                                                                                                                                                                                                                                                                        SHA1:A3C8013597CB764C3AE6F35B400030EACC753835
                                                                                                                                                                                                                                                                        SHA-256:1B877C316D313960B09F3CD7902B54EA6A261AFCCF5719D7F45259F76EE8EA05
                                                                                                                                                                                                                                                                        SHA-512:CF04499DCDDA23EE5B82ED4C0E4EB26435676112D4E2E3BF3A26734B7C83FA4EC2DE2B652D42E45ED80A851FBB4597A1BAA6D4A4B0F89711E54FFAAF7D48FD23
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://prod.virtualchatpurolator.com/broker.js
                                                                                                                                                                                                                                                                        Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4305
                                                                                                                                                                                                                                                                        Entropy (8bit):4.565502257431684
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+WZMdOYZ7xmSW0mPyhx2soRRoy44lZKDMnAUn4TouX:+UGdxmuiyhYsCyyhiDOAy486
                                                                                                                                                                                                                                                                        MD5:355F4F1CEB77743CA3D22BD365A10D2B
                                                                                                                                                                                                                                                                        SHA1:3D339F12D7097AA04CBD4AD71528DEDAF7A39EB3
                                                                                                                                                                                                                                                                        SHA-256:E4F48E1F5558252EBA1D25BE60A35A35A024390CF4970E0652B9E654F9E0302B
                                                                                                                                                                                                                                                                        SHA-512:C2E79CE0BDE097173666F6A2B84D2E9E318CB7B93DEA2DE875056E9E3FD49843415260AF9B48E52B444543042680F53104C49A47268D8BCAF0BAD2DBC0548496
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/announce.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Adds an HTML element and method to trigger audio UAs to read system messages.. *. * Use {@link Drupal.announce} to indicate to screen reader users that an. * element on the page has changed state. For instance, if clicking a link. * loads 10 more items into a list, one might announce the change like this.. *. * @example. * $('#search-list'). * .on('itemInsert', function (event, data) {. * // Insert the new items.. * $(data.container.el).append(data.items.el);. * // Announce the change to the page contents.. * Drupal.announce(Drupal.t('@count items added to @container',. * {'@count': data.items.length, '@container': data.container.title}. * ));. * });. */..(function (Drupal, debounce) {. let liveElement;. const announcements = [];.. /**. * Builds a div element with the aria-live attribute and add it to the DOM.. *. * @type {Drupal~behavior}. *. * @prop {Drupal~behaviorAttach} attach. * Attaches the behavior for drupalAnnounc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                                                                        Entropy (8bit):4.821619540607761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:URLmXYQyeVEI8DQtd7H3JcLE1wXFVIxtt:URytfVnldr5cLE1oIxT
                                                                                                                                                                                                                                                                        MD5:326180705B86FE808F5D354F077C476E
                                                                                                                                                                                                                                                                        SHA1:998E5E9DE06ACCBCCB46362906763A7DD35E5865
                                                                                                                                                                                                                                                                        SHA-256:F5260B0D408CC0BB87079F4F8438D5D6E8FD5A994F546411699FE956D09887E6
                                                                                                                                                                                                                                                                        SHA-512:3ECDA459F66D8ECB2CC5E5E5A6A9AFB46C27D785B3002E391AA72F6C6B47A476053A80A91C0D506099845E49D826ADF6CC4DE043A6247808248239680EA25B8B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Helper js for back to top button.. */.(function ($, Drupal) {. $('.mod-toTop').click(function() {. $('body,html').animate({. scrollTop: 0. }, 500);. });.})(jQuery, Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9500
                                                                                                                                                                                                                                                                        Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                        MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                        SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                        SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                        SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                                                                        Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28999)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):29121
                                                                                                                                                                                                                                                                        Entropy (8bit):4.91438965646394
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:+Otj9+umwo0XCITm9HNfhvwITdNWb0DvHrqgtV:+ORjgF9HNfh1TdNWb0DPugtV
                                                                                                                                                                                                                                                                        MD5:3E9F1DCB9CC75169765265133FB815A7
                                                                                                                                                                                                                                                                        SHA1:7678293E0A0DF6F57AEA34E07B7E0392EBBA2234
                                                                                                                                                                                                                                                                        SHA-256:73881513A7E7F8944A311BEA8E80E9FAD946E256AE74D62B5C8D469DC6DF0186
                                                                                                                                                                                                                                                                        SHA-512:ACC186178C20D51EF77A1B67C5706DE666D47CDF49509C1B936D4A3259CB643261EC190F99EA2F06E75D64210D25D7476183240A1F613C59CF992F6CB29922F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/libraries/chosen/chosen.jquery.min.js?v=2.2.1
                                                                                                                                                                                                                                                                        Preview:/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */..(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.constructor=t}for(var i in e)o.call(e,i)&&(t[i]=e[i]);return s.prototype=e.prototype,t.prototype=new s,t.__super__=e.prototype,t},o={}.hasOwnProperty;(i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,n,r,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:t.label,title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],s=0,i=(r=t.childNodes).length;s<i;s++)n=r[s],o.push(this.add_option(n,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(th
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2400x1160, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):126532
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99777335896642
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:3072:io/qrFePZ5MT6JJIDYZ4+K9bxNHrLJS6tQnsaide2iA:MF4O6JJI5+K97LdtQns1x
                                                                                                                                                                                                                                                                        MD5:955160CE222266524BE6AC311E5A7709
                                                                                                                                                                                                                                                                        SHA1:1B05F840B3E9F6887178FFA57AAC4EAC4D9FB885
                                                                                                                                                                                                                                                                        SHA-256:D5523E05236A72836EE95EE4411F06F983433DB4725FB449EC036016BC039C4B
                                                                                                                                                                                                                                                                        SHA-512:0145699961D62F582AEA4D73A7619D8442BEC8B787B59CB76EDDFA67145844FA7C70A170F8DE7076DFB29AB71B4102A878588F5891DDB31CAF1C4EA3E6EA03A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/banner_3_0.png
                                                                                                                                                                                                                                                                        Preview:RIFF<...WEBPVP8 0........*`...>m6.H.".*!..@..gn............]eT.i.0..T.6.?...o........`/.....z....Y..~....a.l.......w..<....c......%.......Z.........../.~...|...........O.GC5.....w....>.{qc.....y.oT...a.w.......)O#.....^..M......o.~b.......r...W.G........?....i..>[u.i.".$j..%ex..2..!."._.UJ........R...Y...M......x..!..7}...?+.C....O8.OyJ.).FA$\..."...V.P!L....$.;'..T...57..={_A.It....lQ>.w/]f.6....v%..y.pW...S..m..v/..tglk....[..Z...k.1.-..@.U.|Jm.7....F_.M;.|..Y.\.W...d..0,..ch...a...'T.-...em..F..O..l8Q.....|.E(........yb.x.........o.-..'Y}..wv._...=.>.m)".I.6..mP.9f9g...........j...jP?.L.9-.$..<....0Fy.9.vR.(..!..Em%~J..r.R..M.5(.6@NhJE....N.'.;.B...i....w..9M.I....pd._...H..Z.I.....D..8.7%r..'>u.]. ...uW."..@...h....m.E...n.....7..I..K..}.6W.AwUK....4.C!L...a.B.IN.C.#......EI:."&.|..h........d..;..Bh...}F..5....,9.X..G.6KN.%..'..B].....m.p..E...2...d..<... ..Q4..U./{....a...9....%....J..7.oY(].v(...pt..X(h.yz...f.ND[.....E..#.H....u.5$.;..6.c.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):34
                                                                                                                                                                                                                                                                        Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                                                                        MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                                                                        SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                                                                        SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                                                                        SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45977)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):46019
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5501327522339565
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:4MI+sTQGNoFmXRN1KI2rtdhL8Gdw16RF5mbipcdiogVzVC5jsLY3:4MxrV81yF5mWRZC54a
                                                                                                                                                                                                                                                                        MD5:6B66C11D3782BCBEB7CA43A0388F0476
                                                                                                                                                                                                                                                                        SHA1:4C6C40B034660A853E79BAF82A71F9B83D439423
                                                                                                                                                                                                                                                                        SHA-256:3CF6399610E67A5D8018849263E1AFC4948105BEB4AE1A0C6D1AD2AA28493D23
                                                                                                                                                                                                                                                                        SHA-512:9B34312F7285106C06B0F80E2F5E7B35565EA89E1E65D322E952A21280C1D98056FADDF37E8AD80D5B649A0084DD4B8548A18C44438DAB76925DBDA79EAA8F84
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:window.BEIXF=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=6)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28999)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):29121
                                                                                                                                                                                                                                                                        Entropy (8bit):4.91438965646394
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:+Otj9+umwo0XCITm9HNfhvwITdNWb0DvHrqgtV:+ORjgF9HNfh1TdNWb0DPugtV
                                                                                                                                                                                                                                                                        MD5:3E9F1DCB9CC75169765265133FB815A7
                                                                                                                                                                                                                                                                        SHA1:7678293E0A0DF6F57AEA34E07B7E0392EBBA2234
                                                                                                                                                                                                                                                                        SHA-256:73881513A7E7F8944A311BEA8E80E9FAD946E256AE74D62B5C8D469DC6DF0186
                                                                                                                                                                                                                                                                        SHA-512:ACC186178C20D51EF77A1B67C5706DE666D47CDF49509C1B936D4A3259CB643261EC190F99EA2F06E75D64210D25D7476183240A1F613C59CF992F6CB29922F2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */..(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.constructor=t}for(var i in e)o.call(e,i)&&(t[i]=e[i]);return s.prototype=e.prototype,t.prototype=new s,t.__super__=e.prototype,t},o={}.hasOwnProperty;(i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,n,r,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:t.label,title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],s=0,i=(r=t.childNodes).length;s<i;s++)n=r[s],o.push(this.add_option(n,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(th
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10551)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10730
                                                                                                                                                                                                                                                                        Entropy (8bit):5.352436838231437
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:WgSEXPZozhRGOhtMZGNU+H+7j3f9JI+REReqAVI3PnyF:rx/EhJtMZGdgI3PnK
                                                                                                                                                                                                                                                                        MD5:2A6DACDAA26AEDF49904AB9568C316A9
                                                                                                                                                                                                                                                                        SHA1:42DD1B1C0CFC4E98A037D6C6DD456D03EFAD3B03
                                                                                                                                                                                                                                                                        SHA-256:226DBE00A5F22C151E3D15D61256809EE737EE7E9E82C6B2A4D88064D315D6DF
                                                                                                                                                                                                                                                                        SHA-512:7854C12A4FFD33A1C63B05D97226FF95AA2059DE3FB7D0823B8B1F25844944783B55F51C31B748EB6D23AAE82F4E9DBFB3A69DAA7B2D0D230576C58FF303B1CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/js/popper.js/dist/umd/popper-utils.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(a,b){'object'==typeof exports&&'undefined'!=typeof module?b(exports):'function'==typeof define&&define.amd?define(['exports'],b):b(a.PopperUtils={})})(this,function(a){'use strict';function b(a,b){if(1!==a.nodeType)return[];var c=a.ownerDocument.defaultView,d=c.getComputedStyle(a,null);return b?d[b]:d}function c(a){return'HTML'===a.nodeName?a:a.parentNode||a.host}function d(a){if(!a)return document.body;switch(a.nodeName){case'HTML':case'BODY':return a.ownerDocument.body;case'#document':return a.body;}var e=b(a),f=e.overflow,g=e.overflowX,h=e.overflowY;return /(auto|scroll|overlay)/.test(f+h+g)?a:d(c(a))}function e(a){return 11===a?T:10===a?U:T||U}function f(a){if(!a)return document.documentElement;for(var c=e(10)?document.body:null,d=a.offsetParent||null;d===c&&a.nextElementSibling;)d=(a=a.nextElementSibling).offsetParent;var g=d&&d.nodeName
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                                                                                                        Entropy (8bit):5.22439465656452
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:IbRCDY3lr5MVrYkmp8OLoHhs1vhUn8l6pY:IbUQxB/8OLssq8l6pY
                                                                                                                                                                                                                                                                        MD5:E17418FE390A7268BBE1683E49421689
                                                                                                                                                                                                                                                                        SHA1:E300DF36164C4BE4F71EA8E45E3BB121A3E16269
                                                                                                                                                                                                                                                                        SHA-256:5BBF8951542D0E492C02FBF1CB16117CA0C9E1E52E38CC76907059D84A03D029
                                                                                                                                                                                                                                                                        SHA-512:929E9E14C6A7D8EDA599049BCD04324F347655D8B8EDD419F2AE0D114A4E586C6C51E7500244B1C373DC3D83EC151319008AAA859BEBFD978A541B65264BA36F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmZazSJq5zR4BIFDWSiKg0SEAnWpDr9FNC7fBIFDRbprAESEAkZ720VsEOv2hIFDfKQTssSTwkSam3lDR2HbRIFDSJHaZMSBQ3s14hjEgUNFPEjIRIFDfRChx8SBQ26_1H0EgUNuynBkBIFDakTGJUSBQ16iQQ-EgUNB1yF9xIFDRVM-_MSFwmzBxrRdB3AnBIFDZFh1L0SBQ1lIZnq?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw1koioNGgAKCQoHDRbprAEaAAoJCgcN8pBOyxoACmoKCw0iR2mTGgQIIxgBCgcN7NeIYxoACgsNFPEjIRoECCQYAQoHDfRChx8aAAoHDbr/UfQaAAoLDbspwZAaBAgMGAEKCw2pExiVGgQIDBgBCgcNeokEPhoACgcNB1yF9xoACgcNFUz78xoACi4KCw2RYdS9GgQIVhgCCh8NZSGZ6hoECEsYAioSCAooDlIMCgIhJBABGP////8P
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 938x1110, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):61722
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995986747238315
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:jBwmz4ceYtUHdleByzwF/stj9ZEl3pkwliW5UjZLgR9:lLXtWwF/G562uiW5UlLgH
                                                                                                                                                                                                                                                                        MD5:1286540EE6E21C93765F335FDAF526F2
                                                                                                                                                                                                                                                                        SHA1:38FA22296D880EF1474CD98F5F086FCEA7C669CF
                                                                                                                                                                                                                                                                        SHA-256:70A1DD82106139E4749CA60D78EDA332ADDAF4A70B094ABA0A81FE42F7EDB267
                                                                                                                                                                                                                                                                        SHA-512:ADED82AB11853452ACAF1F3C01EB894185DDCFBAFAFA613BE456424278F65C42FFACCB0599926D9C73CA39B8C3A342453B626A5409F715CAD6318331AE14FDB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*..V.>m6.H$#(+....p..cn..k..-e.;v.3.z.f...<.^u.\...@8..5...A....".s...?.........l........0_......?.y........~j|.........................[.c.w......_.......E.c.'...?.....O.....vi.K...`.....w....G.......w.|.........r....._....M..........g.A....q_......_.}.!..z......^x........>>.....'..........l...h:......6..'.6......9p....=...t.>.A....mm.O`m..7!O..r.Ck]w..[l...n.Mj......6..'.6......^.t..P..d...<...r...z..{G.,QL@.2..'.6..n.M.S.t..P.,(mm.O3....#.E...?.......?.....zv..@;..M$.:..+l.....v:nB.c....r.Ci.t.z....7.....k.....>.....w..`...N-)..j..o.z.`.....S;.!8.....[l..I...c..)..!O..q9gn.....l.~1..N%.4.K..EA...\)c.........U...$Q....../Q|-.".....[l...n.M.S.t..c........}.]..=%..:T.. 5..M(....-.....n...O.........f2...+M..b.1<sE.e.z..t...x.............}.......I.......0...s.....>.D.r>.."?..(%S....r.8........L.$.G.9....o]8..c..).:.p.6.I.b.%.4[.&mp.t..).si.U.@l....b.YT.@F}F..N\=.G.'_.!.m...F.......O1\X.V....V..qp...f.(q...L5..1.Zjjn.!O..r.Ck
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 611x408, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15350
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987749136756929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:+woI/3DNvzPUZAmMoDcJRpvbDoiT2QWdvHFR4apceM30BLtCLrJXGnt4ICLT6udj:1xzM2mwJkiT2NvlRnpcDGZg2tUHxOCTN
                                                                                                                                                                                                                                                                        MD5:370CA4D3660D357C3155874081AC8082
                                                                                                                                                                                                                                                                        SHA1:123FC6BDB3F110C6E02C2201A27DCDB72C682049
                                                                                                                                                                                                                                                                        SHA-256:71DA8E78C2E27E4DC6D927DCF26989CAEF2E0572A502296BDC953A06106E21F0
                                                                                                                                                                                                                                                                        SHA-512:349E7821C8BAEB96BE75939B435199574F1AE455AACD2FA562D63CFD2AB76D76C0AA512539AB3BCD9809E0E070523772C8B1AFC21F046275B2FF29699D6F3F44
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/freight_services_purolator_north_americe.jpg?itok=AwyJhDZg
                                                                                                                                                                                                                                                                        Preview:RIFF.;..WEBPVP8 .;...$...*c...>m6.I$".!!....gn..j..g,6G......C.9r.....I..np..~d.@?K..}...}..gr.>..G...>n.}...._4|c|W._Q.q.....O._...S......?..p......M>....G.....1.....~|}..................G....._......N.../.O.?..............O.o....._.Ep.@8..I1...[.. ....myO[7v,....\..|.d.....iDo...Zl.DjM..@a.R......hn........v.b....=K.6.i?....8w\...(8..Em.j/g. .hJ.G/.....8{m...3.....d.c.&y.B,6c.`T-....wSC..j.W.....1..(.....u.SKY5.H.f........_..4-E..sTdDdt=^_.....(......V..m.....'p....?...Bq!..S>F.-..m.N.k;H.v._u.........z.........E..inE..Z.."..l....`..5,.?"....J.5..@4).~w...t..y....N......}...~....Z.,.[../....mGq..z..I....$`.f..y.........ai..htK'..X...,........0n...5......w.....#\.PY..w.}..T....d. ..?"P.0w"J..}.GG..1u.....z7.Ao(.N........[.]L...&..m.o.......b.Tt#...[i..P.a....N5.(...9Y5...8!S...'...]..p'V....yBX5"...G..~M..(..EQfZ.....b..1...Q~.<.N`3.!....4...g|s.......UwY.o..9.?,...o[..qo..CX.W.xd.I!G.....N$..w...~Lx[. .?...$.a).,C...@..$E
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1812
                                                                                                                                                                                                                                                                        Entropy (8bit):7.873131721518922
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8i6ocXb/TeOaOl+77XeE6H/9QC4qDTWrGpHVHqlLXqeqvb:vc3eObqqTWCXHq16dj
                                                                                                                                                                                                                                                                        MD5:A816D546A57700E2A1516AFFEAB8E520
                                                                                                                                                                                                                                                                        SHA1:2F359B32CE1DAA892CCDDBE4E565126342B4D390
                                                                                                                                                                                                                                                                        SHA-256:94FD363F178BF6D07342C3F2B9FF2E8E7B3F7F7203B8FBFF828F49523AD3F0E8
                                                                                                                                                                                                                                                                        SHA-512:226771DCF9ACAD22FD3955076E508E20AE476A7DD003986E169C5B2CA7C9FE7055997720451B7BE296DCE8618F239E697AC91A05F20ED7E3DFD7907B20E73D8C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......D..7..R.m..vd.....m...5..O..Or...1.d...@.*xV..|=E.yg_:.Q...s.....,..e^1.....:V..$..2..+f...8.OeN....lf..X..f\......F%..xoLb.`F..1y.C.6.!....F.s..[..E...})..f...qo.k.p3.(.;..H..8[.....b.....Q..j...$..K.....W.G...n.90.S........]L..S.....x. n..!:.... j.>Q..........._..W,R]..=.?.*..T...W.Z..^.i...^|.'.Z..$.|.9.x....h. .."...h. .E...".s9PgA.*A......(.JwX...D.Dm...My-..lc......_.zT].}.&O...8y...}.N.S.....dz.S.z.G.Pz....=.i8.bG.N....A..|3..|,..W......G>\a/2....J..7..q.vwOC..B.<.. .VP8 .....&...*....>1..B.!!.... ........e...s...x....r.=="...............7....A..oL.._.o.....;.`...].`...?..zk...'./._....@.}X.......qg.{....5........e.Yn...u.,p.h.Kq;.43.....Y.......a....7..e..E...+...]...R...d..C..n...*..`.`7tF.\..j.-.I.=....Ma.!.`2.^..7.e..I......L..u).........\k.>...*.z.L..}{.4....&...=.A.........!.... .?.K7_...[..s..P..$......8ktu_..K.6>*.N....E#_.....>?m..6.%|\ ..t...?......w&.-...[.o?.....]Lb..L$.}i1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8088), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8088
                                                                                                                                                                                                                                                                        Entropy (8bit):5.737500724820583
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:h3P/4ofGHnhcrdRDXT15y4H97L+Z7Z1nB2QPyf0kI0/y8UUpZkmf23N3595F:N4nBchRDXT1w4HpmNB2x7KITf2dJh
                                                                                                                                                                                                                                                                        MD5:0ED481B557326979D87F07F15F44C39A
                                                                                                                                                                                                                                                                        SHA1:49021955C28750D9F2925A76843151C0A8C2EDF4
                                                                                                                                                                                                                                                                        SHA-256:C5586D6B030CAFD12D7EF5C7847B7EBA64F108DA1E9FA335441F402B2505704C
                                                                                                                                                                                                                                                                        SHA-512:782D73041D4257890F9A082AFD81DA34EB59D84524C75FA9EF36EFCC4155D74BD35EDF7F23C84ED0B5CF7886B92AC013292ABBFB7FA1D80C6A5B8B7FB0685A9A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                                                                                                                                                                                                                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(336))/1*(parseInt(U(325))/2)+parseInt(U(297))/3+parseInt(U(373))/4+parseInt(U(308))/5+parseInt(U(387))/6+-parseInt(U(352))/7*(parseInt(U(382))/8)+-parseInt(U(376))/9,g===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,866902),h=this||self,i=h[V(353)],j={},j[V(348)]='o',j[V(400)]='s',j[V(386)]='u',j[V(302)]='z',j[V(337)]='n',j[V(371)]='I',j[V(363)]='b',k=j,h[V(345)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=n(D),g[a0(292)][a0(343)]&&(H=H[a0(360)](g[a0(292)][a0(343)](D))),H=g[a0(303)][a0(388)]&&g[a0(340)]?g[a0(303)][a0(388)](new g[(a0(340))](H)):function(N,a1,O){for(a1=a0,N[a1(370)](),O=0;O<N[a1(392)];N[O]===N[O+1]?N[a1(378)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(338)][a0(365)](I),J=0;J<H[a0(392)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(313)](D[K]),a0(399)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45977)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):46019
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5501327522339565
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:4MI+sTQGNoFmXRN1KI2rtdhL8Gdw16RF5mbipcdiogVzVC5jsLY3:4MxrV81yF5mWRZC54a
                                                                                                                                                                                                                                                                        MD5:6B66C11D3782BCBEB7CA43A0388F0476
                                                                                                                                                                                                                                                                        SHA1:4C6C40B034660A853E79BAF82A71F9B83D439423
                                                                                                                                                                                                                                                                        SHA-256:3CF6399610E67A5D8018849263E1AFC4948105BEB4AE1A0C6D1AD2AA28493D23
                                                                                                                                                                                                                                                                        SHA-512:9B34312F7285106C06B0F80E2F5E7B35565EA89E1E65D322E952A21280C1D98056FADDF37E8AD80D5B649A0084DD4B8548A18C44438DAB76925DBDA79EAA8F84
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.bc0a.com/autopilot/f00000000094873/autopilot_sdk.js
                                                                                                                                                                                                                                                                        Preview:window.BEIXF=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=6)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1201
                                                                                                                                                                                                                                                                        Entropy (8bit):4.891861421261929
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:MPeEjmj0sDxoUNFlUNriNAsUNiwtuSs8AFl6EdPGRWo2RDIZ7yklP:MPVyQsdo8Fl8rWAhR08A/6EdewoGitlP
                                                                                                                                                                                                                                                                        MD5:951F8699B1EC182A2C2FE696E90C9C63
                                                                                                                                                                                                                                                                        SHA1:53A17D53DD6FEEA4E611AA3079736348CF9B6976
                                                                                                                                                                                                                                                                        SHA-256:2FD68259225CF8504835792AA8E09F7626C6C41C61B9BAF984C69DCF104CAD7E
                                                                                                                                                                                                                                                                        SHA-512:151F5AF89C798FDD1E8961A4C2E8DED6C481EEE0EBDF4C02EA81CF0CD09181932309B7A79D3D562DCD40E4B0576508A2001E6AD1CDA72592E375906F87324998
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/google_tag/js/gtag.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:window.dataLayer = window.dataLayer || [];.function gtag() {. dataLayer.push(arguments);.}.gtag('js', new Date());.gtag('set', 'developer_id.dMDhkMT', true);..(function (drupalSettings) {. const config = drupalSettings.gtag;.. if (config.consentMode === true) {. gtag('consent', 'default', {. ad_storage: 'denied',. analytics_storage: 'denied',. ad_user_data: 'denied',. ad_personalization: 'denied',. wait_for_update: 500,. });. }.. if (config.tagId.length !== 0) {. const script = document.createElement('script');. script.async = true;. script.src = `https://www.googletagmanager.com/gtag/js?id=${config.tagId}`;. script.type = 'text/javascript';. document.getElementsByTagName('head')[0].appendChild(script);. }.. const additionalConfigInfo = config.additionalConfigInfo || [];. if (additionalConfigInfo.length === 0) {. gtag('config', config.tagId);. } else {. gtag('config', config.tagId, additionalConfigInfo);. }.. const otherIds
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2560x960, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):200894
                                                                                                                                                                                                                                                                        Entropy (8bit):7.998989391146517
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:6144:Jr2t8ZR+xhfQ0m4g7sozjf4IBftSGpYAiQMaUpq1oV:JcVQKmvUINtS0YAiQMaUpqQ
                                                                                                                                                                                                                                                                        MD5:D2F2775A545E6F7E4C00945CDC444366
                                                                                                                                                                                                                                                                        SHA1:06535CC81E65E5932F764A44C033BEB871E7C657
                                                                                                                                                                                                                                                                        SHA-256:C015B5EE24DBFBA37722FC4CBD042C603370938F9D81717A2A38F59330C33A9D
                                                                                                                                                                                                                                                                        SHA-512:B77E76DEA6467618F81C57349B1BDF08327D0EB3BBB5812C44C6DD128C19A391F8DE69E67EA1369A82D75879881F1264F2227DC02BCA1D9641A88765B5A376CF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*....>m4.H.".0$.:....M..f.w....i.t.7......^.Nq...?..r.z...x......R...R~..............o.o....A.c.....W".[.o........W..._...~U{..?................._...'....w.....1...............O...K.'...._.............._...?..................~........O.....~..........{.....................o._....b...........[.7.........}..U.Y...7.... .................?.......?......../t...w...o..o..........u.........k...O......I......V~P...o..._._.....|...........^X........{.{........~.|v.7...~..#._......`..?......U........k...........?.......w............q}..M...'............U..........x.....)C...Ai&Z..M..<j...h..f.....pH.m...F......[.x~.....+ox..c..Ug.&..}.....&...:........&y"G)q....c._..H+....~.\..8P....9oV....F+(.S.........k4...v....]..........km....}...&x.>.0.U3.l..$...v....+..h...Ix.......J....j.P.N...k...%.>`..p.5..L|.3...3DczL..t.&x....JZ.qq.;...+n.ns.Z...R..t6.6.8.6.obx..4.....i.... .$...f.?.K..q.j\.`...il..........?D.......O...}..Z.m\.p.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 599x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27316
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993270891997689
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:U08on4a2jua5/wuf1WykGfddpgLeq1VIUI:fUNoufYIUeeVIUI
                                                                                                                                                                                                                                                                        MD5:6CD84D9A0B1A82689AD4964FC81657AA
                                                                                                                                                                                                                                                                        SHA1:A021633D4D6C431BFE964CDD1C2D6AF99E7F876B
                                                                                                                                                                                                                                                                        SHA-256:B1860271E2270E460BA3FC09AC15F3BCEA446BEB10B6CAB1CBBB3B274CE158C4
                                                                                                                                                                                                                                                                        SHA-512:B60A373EF43E8E41365855B83FFFD472291381B78907942C61258458944D9D0A9FDFB9260C367542622ED8256F38CE50CF16044252B04FC914BA9C87E2027358
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/specialized-shipping-services-Purolator%20%281%29.jpg?itok=Xo_ROiT9
                                                                                                                                                                                                                                                                        Preview:RIFF.j..WEBPVP8 .j..0....*W...>m0.G.".!.R.8...ej..s...".].C.E.l. g9>...U.^......:..-...G...'..+..o.j....^qz[.m.#.....:...*........w;.g....^.^_....H.../rf.:,........*... .3H=..P.e..........1.G....U.....Ca.rw.(.KAm..\U...=t...;....].....L...w:.M.....i.......(D.u-..N...kf.C.....d..\JS..rk..U..Or/.f...r.Rg_....m..v.....%.rZ......&W.$\j.U..g..t5c7...6\....w...Z,t,h.L..U*.!.......^..$....T#.D.....(....z.A{.. E.....U.&1@...c......g._.......p...se...v...AS.y=Z7..*...8.]/...k.o-s.bv....}..Tl.w...ZJ...&.07nCa.:.a....w^x\O..x...E.....D.r0....[#.....7.. rX.Y.#..:..J.....4.9..C$&G.lw..W.?..N.X....Bv..../q..w...X.....\1v!.%.I.jtx....%J&@t.!:*...g&...n..A.%.d.S.u.;G....Q..E.i.8TQ....D..yn.Cx..l.G.._.9...'2......^.............2i....|Fu..98P..7G..".-........Z.._$..E.V.(....D[..l..L...>.....4..ka8gIU..H... 'R...]g@.........I..S.....Y...R.tJ.....FT...'...._..(..%...Y$...&.k..X....B.V...=..1.Z..P._....(V...I.t.......(...d2cDD.........XT.=<.'....j'l.,(....^_..~..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):244261
                                                                                                                                                                                                                                                                        Entropy (8bit):5.453901728691554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:efLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FN:efLeYc+PJxH8NNfFcrHurPK713z
                                                                                                                                                                                                                                                                        MD5:818B1FE2640571AF9DC68FD127B14F38
                                                                                                                                                                                                                                                                        SHA1:836DC599CD0462EB157119521EE84723BBB7551A
                                                                                                                                                                                                                                                                        SHA-256:B1B27D92DE22D509EBD21DE47D14975728928E881BD6C9D1695CC5D38F2942BD
                                                                                                                                                                                                                                                                        SHA-512:9F3F219787F765BF37C93B51321F3CCDFCAC8D9A6D5BCB9354423B8BA2BD6CA872C7A89B8AEEF762BF147AFFF0BC874A3ABF9C87B53C6D1B7D93F199BFC00B12
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10884)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10885
                                                                                                                                                                                                                                                                        Entropy (8bit):5.104561276912211
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gV1WrRDJd2tiSubgiU+PMFhmd2XmO1UR80IIDNAbx1QpYDC:gcRb28S8MFhmViURjzZAbx1QpcC
                                                                                                                                                                                                                                                                        MD5:21F219C2952C83A938C3675D8E90353B
                                                                                                                                                                                                                                                                        SHA1:FD97243DA3B1C99D33788CF9EB95A6BA1091C5F9
                                                                                                                                                                                                                                                                        SHA-256:9DB273219B6A20C42B06E21A61889881F684F1EF93B72CB789BF27BB736C05E5
                                                                                                                                                                                                                                                                        SHA-512:B0A750DD409159A806379C5D16F28526D1DF3F2F73E44318E1F5CCA19215C281D8AFD91D61AE28C2BEA2E418D48E8FD4B3E0ADCDAB2C3BD5D62FA1AAAB7676AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/dblazy.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(l,o){"use strict";var r,e,u=Object.assign,t=Array.prototype,i=Object.prototype,c=i.toString,n=t.splice,a=t.some,f="undefined"!=typeof Symbol&&Symbol,s="jQuery"in l,d="cash"in l,p="add",h="remove",m="has",v="get",y="set",g="width",b="clientWidth",w="scroll",E="iterator",S="Observer",C="EventListener",N="body",x="html",O=/-([a-z])/g,z=/^--/,A=l.localStorage,I={},j=Math.pow(2,53)-1,L=(M.prototype.init=function(n,t){t=new M(n,t);return Q(n)?(n.idblazy||(n.idblazy=t),n.idblazy):t},M);function M(n,t){if(this.name="dblazy",n){if(D(n))return n;var e=n;if(Y(n)){if(!(e=Sn(kn(t,n),n)).length)return}else if(V(n))return this.ready(n);!e.nodeType&&e!==l||(e=[e]);for(var r=this.length=e.length,i=0;i<r;i++)this[i]=e[i]}}function T(n){var t=this,e=(t=D(t)?t:r(t)).length;return V(n)&&(e&&1!==e?t.each(n):n(t[0],0)),t}function R(n,t){function e(){return setTimeout(n,t||0,r)}return"loading"!==o.readyState?e():o.addEventListener("DOMContentLoaded",e),this}function k(n){var t="[object "+n+"]";retur
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2972
                                                                                                                                                                                                                                                                        Entropy (8bit):4.76053430551437
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:nLNxbVh0vlOGMnrTuW2WOApkR3DFKsDXOR2ptSZb9YotWqWAHALEwLxJ8rc:L3bMvlOGMnWYlpkR3Z+R2pYZb9Y+WjA6
                                                                                                                                                                                                                                                                        MD5:A5A31C397A8932A51FC6054833DD9916
                                                                                                                                                                                                                                                                        SHA1:1979B4EED3DEE002914CB72A61A1F7168F9AB667
                                                                                                                                                                                                                                                                        SHA-256:77784F2AD16A64B675373AFDA3C7F81AF243B82426A0F6C42F427DE3B356295E
                                                                                                                                                                                                                                                                        SHA-512:A8AD56F8D2C9BD15EAD3B0092D3DD1A20CAB1557A8B242709F6D07B379F2E61A188F1FA505889B6DEE456BF45CA1999453B230180DC61BCE0FC2B1D306D4E851
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/clientside_validation/clientside_validation_jquery/js/cv.jquery.validate.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Attaches behaviors for the Clientside Validation jQuery module.. */.(function ($, Drupal, once, drupalSettings) {. 'use strict';.. if (typeof drupalSettings.cvJqueryValidateOptions === 'undefined') {. drupalSettings.cvJqueryValidateOptions = {};. }.. if (drupalSettings.clientside_validation_jquery.force_validate_on_blur) {. drupalSettings.cvJqueryValidateOptions.onfocusout = function (element) {. // "eager" validation. this.element(element);. };. }.. // Add messages with translations from backend.. $.extend($.validator.messages, drupalSettings.clientside_validation_jquery.messages);.. // Overwrite default URL validation method, accepting public/private urlscheme.. var _urlValidation = $.validator.methods.url;. $.validator.methods.url = function(value, element) {. return _urlValidation.call(this, value, element) || /^(public|private):\/\//.test(value);. }.. /**. * Attaches jQuery validate behavior to forms.. *. * @type {Drupal~beha
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                                                                        Entropy (8bit):4.821619540607761
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:URLmXYQyeVEI8DQtd7H3JcLE1wXFVIxtt:URytfVnldr5cLE1oIxT
                                                                                                                                                                                                                                                                        MD5:326180705B86FE808F5D354F077C476E
                                                                                                                                                                                                                                                                        SHA1:998E5E9DE06ACCBCCB46362906763A7DD35E5865
                                                                                                                                                                                                                                                                        SHA-256:F5260B0D408CC0BB87079F4F8438D5D6E8FD5A994F546411699FE956D09887E6
                                                                                                                                                                                                                                                                        SHA-512:3ECDA459F66D8ECB2CC5E5E5A6A9AFB46C27D785B3002E391AA72F6C6B47A476053A80A91C0D506099845E49D826ADF6CC4DE043A6247808248239680EA25B8B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/custom/purolator_components/js/back_to_top.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Helper js for back to top button.. */.(function ($, Drupal) {. $('.mod-toTop').click(function() {. $('body,html').animate({. scrollTop: 0. }, 500);. });.})(jQuery, Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):690
                                                                                                                                                                                                                                                                        Entropy (8bit):7.530890103900892
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:EP4kRV0LoouwLhF7FHixdjcnM1hWisvec7zOXRBJNNHLUd5b7frzRTajnZyDIK:EQkRuUouAhxQTcYhWl7XOXjNHwd5XzJx
                                                                                                                                                                                                                                                                        MD5:9CC01F73DF36D5664A4BB1113EFB559B
                                                                                                                                                                                                                                                                        SHA1:1CFDB55646D359965569CAD459D3A59922004BEA
                                                                                                                                                                                                                                                                        SHA-256:C0F0E7C692CF9B53DC16DB2E01DD1838938D25A6BA9F0DAEDCA000F924F1948F
                                                                                                                                                                                                                                                                        SHA-512:92091D654DEA76DAB81C7CF6FEFDCACC872D977B7785F2D7C3BD9109C7B01770917A054762E0CEFDB220FD8C3540587AD56A8F1A89702AD4E359B83021381FE3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........!..!..ALPH......b....>.M.L....8pm.<R]..Kt.2.H...y.......U......W."...Y.N`0+.c.T.Y.MXV...:y.$CX.cC...QG.qz.8E..}GW7.}6M..c8EX..$..&..x<:.&H....V..........x..;....Y..)7.).}}.zw.C)..`d5..H.@t9.U..R...z.Cz...&...VP8 .........*".".>1..B.!.u.....Z./.P_.........7|......@..?...{..+.f...@.h.!.;.........d@jY.F|h%.T.~..x ,.....A..xn. .....q..._..E.A.v.....,.G.....fuDtvW.o.!......;=.......aT.O..T3.{...ex...{..-,&..M...q...r.L..c>3.....G..gun.Q.F........*:`vm.._.<.9.I_.T._?.-]*9U...?....R.<...$Z...^...;BZ.[.Kc._.Z.OA....@.....w.."........>?.Bg..t..].D.74.F ."c..._.t.?.2.Z.H}.{..{.X.|.gz....... .N-......>".....)..;..2.....gDt+?..B....?....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65028)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):329820
                                                                                                                                                                                                                                                                        Entropy (8bit):5.06724620636821
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:baCbTC193SYi0ENM6HN26yPx04YXGdFTyHjE:baCbW193SYi0ENM6HN26yPx0yFT9
                                                                                                                                                                                                                                                                        MD5:2C73F710503180F3F5AE851584FE2121
                                                                                                                                                                                                                                                                        SHA1:72233010CFDA0070A6BD1C1E733638A401F4CF90
                                                                                                                                                                                                                                                                        SHA-256:08FC522FF797F5FEB012CB47941D411644F712C13BA40E4C498A793ADBCBD2A8
                                                                                                                                                                                                                                                                        SHA-512:FB0C54689D274F9EF2B885CDFEDE7638FB75450700B64D94B344DD15DECFA610265B5A127F5151ABAFFC6330CFC278AC2587565A186C0532049125BCDF6A332A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/sites/default/files/css/css_kI-d6qrKD5HPEJyYT88aWLKjK4K00UaRxseW1UoWB-U.css?delta=1&language=en&theme=purolator_theme&include=eJw1jVEKwzAMQy8UmiMFJxHUI4mD7a7LTr-xdj9CeiCeLXP0mMkQlCq_YhZxc6V5b_PVEOah0shFk-_ouGkRRax6TGobPegVMJx9JfSMGgtNZxkhN3qvS1F2MYz_5Vo3TI1zvOpWzMKTcVr85dalHl-dsePkikQN6pEH-wdBIErL
                                                                                                                                                                                                                                                                        Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */..navbar .form-inline .form-actions{display:none}.toolbar-oriented .toolbar-bar{z-index:1200}.toolbar-horizontal .toolbar-menu.nav{float:left}fieldset.card legend{font-size:1rem}.form-check{margin-bottom:1rem}.form-checkboxes .form-check,.form-radios .form-check{margin-bottom:0}.forum__last-reply{width:20%}.forum-list__forum{width:60%}.js-text-format-wrapper .js-form-type-textarea{margin-bottom:0;}#drupal-off-canvas{box-sizing:initial}.@media print{*,:after,:before{text-shadow:none!important;box-shadow:none!important}a:not(.btn){text-decoration:underline}abbr[title]:after{content:" (" attr(title) ")"}pre{white-space:pre-wrap!important}blockquote,pre{border:1px solid #d3d3d3;page-break-inside:avoid}thead{display:table-header-group}img,tr{page-break-inside:avoid}h2,h3,p{orphans:3;widows:3}h2,h3{page-break-after:avoid}@page{size:a3}.container,body{min-width:992px!important}.navbar{display:none}.badge{border:1px solid #111
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7076
                                                                                                                                                                                                                                                                        Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                        MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                        SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                        SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                        SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.purolator.com
                                                                                                                                                                                                                                                                        Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4719)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4756
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9906462355096055
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+0Ix4wGZxFzn+7XjiDUGseXeZx6Yph99luQEFyFB1:+Zx4wG/WiDfxXeuY/PluQE21
                                                                                                                                                                                                                                                                        MD5:776CD2AA24C90629CD35B3C31F2C8417
                                                                                                                                                                                                                                                                        SHA1:34684AFD9C44F9C6F219B1FEDEB24C33D65FE3F6
                                                                                                                                                                                                                                                                        SHA-256:1390D969ED761BD5B9C64D4A9DABD9AA6354D0934BABB99E3A31B28C1E2C1B17
                                                                                                                                                                                                                                                                        SHA-512:DC379E26059D67EA7181688DF34AEDFDABDD63984F879A31239732FED900FB6CC99932B466DD734B99DB7EF65164DF4EE13EF32B80A363DEAC40269AA78AF337
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.ssm=e()}(this,function(){"use strict";function t(t,e){t.forEach(function(t){return t(e)})}var e=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},n=function(){function t(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}return function(e,n,i){return n&&t(e.prototype,n),i&&t(e,i),e}}(),i=[],o=function(){},s=function(){function s(t){e(this,s),this.id=t.id||Math.random().toString(36).substr(2,9),this.query=t.query||"all";if(this.options=Object.assign({},{onEnter:[],onLeave:[],onResize:[],onFirstRun:[]},t),"function"==typeof this.options.onEnter&&(this.options.onEnter=[this.options.onEnter]),"function"==typeof this.options.onLeave&&(this.options.onLeave=[this.options.onLeave]),"function"==typeof this.options.o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):23322
                                                                                                                                                                                                                                                                        Entropy (8bit):4.454271533075662
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:tGrKlyTSP73qmfBQYsbwvGcbUPIweFZhslysQRF3ozidNAL9c24YYHl+/QnCKKlK:aKlyuT6ZYCwOSUPIweFZhophzid2Lz4t
                                                                                                                                                                                                                                                                        MD5:7E200A8847790D12F2A6BFE0ACA111F0
                                                                                                                                                                                                                                                                        SHA1:8811190ADD3328D223C4C77D6F99BE3C30577FE6
                                                                                                                                                                                                                                                                        SHA-256:1850423E3AB7F2A12BD77A2A29DAB64B59BFB71CD141CECA3929B6FD7E07F9BB
                                                                                                                                                                                                                                                                        SHA-512:875052CB9E107B990D703E6C1395A84ABB417D19FA2E6339ADCFC9412C4E4F6834742C3656810BCFB34D50970977E1C52B215F5E6555265C60377A95CBA0CDEA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/core/misc/states.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Drupal's states library.. */..(function ($, Drupal) {. /**. * The base States namespace.. *. * Having the local states variable allows us to use the States namespace. * without having to always declare "Drupal.states".. *. * @namespace Drupal.states. */. const states = {. /**. * An array of functions that should be postponed.. */. postponed: [],. };.. Drupal.states = states;.. /**. * Inverts a (if it's not undefined) when invertState is true.. *. * @function Drupal.states~invert. *. * @param {*} a. * The value to maybe invert.. * @param {boolean} invertState. * Whether to invert state or not.. *. * @return {boolean}. * The result.. */. function invert(a, invertState) {. return invertState && typeof a !== 'undefined' ? !a : a;. }.. /**. * Compares two values while ignoring undefined values.. *. * @function Drupal.states~compare. *. * @param {*} a. * Value a.. * @param {*} b. * Value
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4040
                                                                                                                                                                                                                                                                        Entropy (8bit):7.935784883815593
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:CFvAYr08z1yQI45+fQ/KjqlyH7ehU1MvXTkdiVL:CFvlxZ19eiXT4iVL
                                                                                                                                                                                                                                                                        MD5:E90EA8BC069924DCFFAE0EFA652DE99B
                                                                                                                                                                                                                                                                        SHA1:0859B249BBFEC3905C9720B0815E23F292A526B3
                                                                                                                                                                                                                                                                        SHA-256:E10194B13803B61CBAA8F836B09046C30491CE930F3C380CB490EB2C3F214604
                                                                                                                                                                                                                                                                        SHA-512:3A12509D174554D60C0F16EC5D8904C92D94A9F7EF53F96925860A310E8FCD1DBA157D47AD766688E5C191A437BE725BF1C7E9FB459D27D69C2DE31CC7FE0656
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/shipGuest.png
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........I.....ALPH.......[.25z...P. .6....]...m.0nqw....E(X.................;JDL..,.S39\...qjF.JE..Y..JVN..r....d..n._..Z..?..H.zD......zD%..8H..:_..X...ZE.bE./.#..J.h.".tE.v.#z..GT..#Z.H....5..w..$uI..Fk....lT....c./R...FW[.K......2Cl4]].=......F......,.....h......q..`t........Du.T...uAV.....G.......J+u..6./...h.....-.U]0:.E.....QY@]..l.T]..bk.......|u.46:.....F....E6...(.e./R...q.V...h...*.h.. +.........6.....(R. =..|=.c.zD....(R}...VzD.....-.o....T..&......[.....0......t.....v.L...w....X.*..7`..`.......~......X.......v..........S........z!.G.r=*..(..;1........'\...%..@.Wr.....6_...j.6I.Ib...ym.`....u...l.X'.:...u..\.....+. V)..G..^.....Xo@..r...7b}#WG...x;z.D.....I.,.s}x.2..#.........jH.l1..E........x+ xO.z.0_...%..C6.......!...M.d.$.&Hx...!.......C.=D..E...D.p..l!.[..U..YA.5..[.Ev.."....Y@..A.....@.4!2.....7dH........)..!._....)b..%Fn....2.+..... ..!.B.DLdt!...'.D\d..$^1B.@f.$.......q..o...5.L...U...F.. .zc6..#.".l....|^.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5977
                                                                                                                                                                                                                                                                        Entropy (8bit):4.754914857744224
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:O7FLdIiQtqbNNhkVQAoc1S4tiQmO6ixnatUmuQ2IevRnQGQvCH6EC71l1hVtjy0P:cPIiQoZ3kVQAoco4tiQ0i0tUmuQDevRQ
                                                                                                                                                                                                                                                                        MD5:57EE94AE7F048FEFB8D68911BF1BFB2F
                                                                                                                                                                                                                                                                        SHA1:A33F9BC5A3AE22242B590A0E73D715A4FF3C75DC
                                                                                                                                                                                                                                                                        SHA-256:535C90DDE53E22E15114000AD7ECE06A96FFB83EC1D1A588E8B14A93FA5F6870
                                                                                                                                                                                                                                                                        SHA-512:725E29817FC907D6F774D167CF9F42EFC6F48127D46C9992825A4C8456716F96AE1C414DDC13D576AAB4940A5AC9C3657598D2ED62D232F813D1F8A5E5747ACB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/sitewide_alert/js/init.js?v=10.3.1
                                                                                                                                                                                                                                                                        Preview:/**.* DO NOT EDIT THIS FILE..* See the following change record for more information,.* https://www.drupal.org/node/2815083.* @preserve.**/.(function (Drupal, drupalSettings, once) {. const sitewideAlertsSelector = '[data-sitewide-alert]';. const shouldShowOnThisPage = (pages = [], negate = true) => {. if (pages.length === 0) {. return true;. }. let pagePathMatches = false;. const currentPath = window.location.pathname;. for (let i = 0; i < pages.length; i++) {. const baseUrl = drupalSettings.path.baseUrl.slice(0, -1);. const page = baseUrl + pages[i];. if (page.charAt(page.length - 1) === '*') {. if (currentPath.startsWith(page.substring(0, page.length - 1))) {. pagePathMatches = true;. break;. }. } else if (page === currentPath) {. pagePathMatches = true;. break;. }. }. return negate ? !pagePathMatches : pagePathMatches;. };. const alertWasDismissed = alert => {. if (!(`alert-dismis
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):552
                                                                                                                                                                                                                                                                        Entropy (8bit):7.472727300524303
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Q6WsxQTfP+KGKFuWi1QldF9t0mSs2bIsET3jI6Lf:xciKhBdF9/BAErjNLf
                                                                                                                                                                                                                                                                        MD5:F7B58035AEED083FBD2F51BBCC904A78
                                                                                                                                                                                                                                                                        SHA1:6B1BA82B6D80D257E860F17267C52E1D89ED6848
                                                                                                                                                                                                                                                                        SHA-256:9E994A8FDFDF3B12AA42A6BCDAA8A4C913BD0933106D0A76270FE4FD172C5D2D
                                                                                                                                                                                                                                                                        SHA-512:6974FCF87031769B5FFB63CC37F1454A66EA49D24B2F53B3ABC25CB6FD545E83E5C5260CCB92F169155DE084404E2338D8F8E76276CD594314EA3DF44461B222
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/tracker-icon.png
                                                                                                                                                                                                                                                                        Preview:RIFF ...WEBPVP8X..............ALPH.......m..U..g.m....\..y..}....nL..l[O.....L]...V..,........}.I./..`..}..<..0]....y.p..._7...}..[E..B..l...2..-..]l....;:>....#.%.r.D|...7....^=...|I&"^....Z[>$.H......^.....IO.....).(..11..bt.h.}..tcH.0....vLvh.|l`.0.@6...m....}:.8..t..4S...*...VP8 .........*....>1..C"!!..T .............. ..Y.d..U........3 ...1...F.j......[g..Q-.....:wz.M.&aDG#..Y.W...%... ..0.6...9#_.2.&.?..zH...6..........=....#.\.~...]D..|....1...F._.}.........Y<..x...zb.rc.+.v....>,..Cs.{....*[....A.nx....`......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7805
                                                                                                                                                                                                                                                                        Entropy (8bit):4.971498929339856
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:YJEuVa3LoknEzV2ZZbFo3AEYVNVxiEL5V6TVoAGhSoCEh2jV619Fo1l8q3EbxVg9:+EVBEYlEKWELy+CEU4grEbJurEq9p
                                                                                                                                                                                                                                                                        MD5:B62F1F44DF0BB04D52ADE4AC860B3139
                                                                                                                                                                                                                                                                        SHA1:0383CB421FC441CDC8E5E3FB642B17A6EA6C33D9
                                                                                                                                                                                                                                                                        SHA-256:0084F5ADB730EF42B4E544A1CE12CD44EB2E5E017187C62024C66E2B48F0F863
                                                                                                                                                                                                                                                                        SHA-512:02186B49B972A0AF8F69ECE7CF433296D91F0C11A706EF9E6055A692EF266377CA91EB04ED9EE7A47E800C1603A6C3D532795FAADD6C5B6E9640FE060D1A365D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"sitewideAlerts":[{"uuid":"0bf1e034-c658-4be4-a971-9e4b6b68fc0f","dismissible":true,"dismissalIgnoreBefore":0,"styleClass":"alert-blue","showOnPages":["\/en\/test-page"],"negateShowOnPages":false,"renderedAlert":"\u003Cdiv class=\u0022sitewide-alert alert alert-blue\u0022 data-uuid=\u00220bf1e034-c658-4be4-a971-9e4b6b68fc0f\u0022\u003E\n \u003Cdiv class=\u0022container theme--alert-template\u0022\u003E\n \u003Cdiv\u003E\n \u003Cspan\u003E\n \u003Cdiv class=\u0022sitewide-alert__message\u0022\u003E\u003Cp class=\u0022mb-0\u0022\u003EThis is a test of the promo banner on Purolator.com on a test page, nothing else to see here. \u003Ca class=\u0022btn-variant-3 btn\u0022 href=\u0022\/en\/home\u0022 data-entity-type=\u0022node\u0022 data-entity-uuid=\u0022264f6cea-fc66-407b-97e7-78b844c1ce76\u0022 data-entity-substitution=\u0022canonical\u0022 title=\u0022Home\u0022\u003EClick here\u003C\/a\u003E\u003C\/p\u003E\u003C\/div\u003E\n \u003C\/span\u003E \u003Cbu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13276
                                                                                                                                                                                                                                                                        Entropy (8bit):7.985753112644483
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VWXmua5PVVX/EWyrSEnAxzot9ACR1uTa+3u4FcOorKgtwiPDlfjfYbnNPGwmpn:buaGrTAxkt9xKTi4gHtwiRoo5
                                                                                                                                                                                                                                                                        MD5:F0F8230116992E521526097A28F54066
                                                                                                                                                                                                                                                                        SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                                                                                                                                                                                                                        SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                                                                                                                                                                                                                        SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/icons/font-awesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14380, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14380
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9845370486959855
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:V9e9MoSnw455BJzE0wBQSBUjJWpKlsyIyY8lQGSsrtAvHM:V9e0wK5BJVR9C6sKVlQcJ2M
                                                                                                                                                                                                                                                                        MD5:33543C5CC5D88F5695DD08C87D280DFD
                                                                                                                                                                                                                                                                        SHA1:600DB9374E47E4F73A59CCC0A99BCC42F4A3E02A
                                                                                                                                                                                                                                                                        SHA-256:9C50A96C859B9BEEA47B71740BD14E7F69A4DF586D015F47434037F8DEF53B52
                                                                                                                                                                                                                                                                        SHA-512:131AFCE4CECA8E606F46BA8BEDE1A7D84793C04AA507E09FB0D88F0FB5E49DFF61C70A739A279AF185C8C0D2F937761D4D70DC9069F3771EF7A13448E2D1230D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/themes/custom/purolator_theme/assets/fonts/open-sans-v17-latin-regular.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......8,......j...7..............................t.`....."..4.....T..2..N..6.$.... ..Z..x.....\U.z.8...|tQ...i...O.t.e.../"..*.[.W....~.KC?.D...<...a...3...Xay.Q..1..:.G_.<....$............If[...".UW......B...|d$.'..b.E...@.=.N....gg.P.!e.$cfg..Uq...8..V:.q..a.s{........I.. "A.d....It..0.4>.........u...*%.`Nu...FQN...|...r...._{.a/..R.j..)..H.q...i....}*z..k.pE:..f......JZ..a..b.+..........* .....G=....d.0.+...2....}E..dM|_5...F..F..)lH.w.eo...,.-O.."E......%.qc.IP.I,i.oj.....w7..y......J..p.4...................x!.{...\.....S.Z.r...@...L3r..te...K..Cn..Y.. .)Yd.b..^..1..sv...l.o..Q..N@.H.}>...I...?E...N.3.'Sc.+.!r...x..j.2.pBT.(...`. .<?4>@...B..Gx..O..>7.q.[..i.pc}Y....._ogt.@...h;...&.c.^..2....@:.=....h..<..q.Q......^...l......xD.....p.|..*p\..j..\G..|^.y.,n....|.O.i>....O..'...........gq..5....g..c|......?..s..0kg........o=.~..x.........(<.}..G..l.!..#..G......&e.wA.z.44...u....v.-....yYl....(..].z.*..8....5.:.V.....4.^.V...gN.:y.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20092789
                                                                                                                                                                                                                                                                        Entropy (8bit):5.843097713670132
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:ty9ATXOz2ZZpMU4+sis3TV1Lczl/ElbHg/TlTI6XdwUtrghKpZsBKWUzbZxgYqKD:L/ZTI4dwUtp4cD
                                                                                                                                                                                                                                                                        MD5:D6B93CD2BF29131B4B03DBAD02778E72
                                                                                                                                                                                                                                                                        SHA1:A3C8013597CB764C3AE6F35B400030EACC753835
                                                                                                                                                                                                                                                                        SHA-256:1B877C316D313960B09F3CD7902B54EA6A261AFCCF5719D7F45259F76EE8EA05
                                                                                                                                                                                                                                                                        SHA-512:CF04499DCDDA23EE5B82ED4C0E4EB26435676112D4E2E3BF3A26734B7C83FA4EC2DE2B652D42E45ED80A851FBB4597A1BAA6D4A4B0F89711E54FFAAF7D48FD23
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10884)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10885
                                                                                                                                                                                                                                                                        Entropy (8bit):5.104561276912211
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:gV1WrRDJd2tiSubgiU+PMFhmd2XmO1UR80IIDNAbx1QpYDC:gcRb28S8MFhmViURjzZAbx1QpcC
                                                                                                                                                                                                                                                                        MD5:21F219C2952C83A938C3675D8E90353B
                                                                                                                                                                                                                                                                        SHA1:FD97243DA3B1C99D33788CF9EB95A6BA1091C5F9
                                                                                                                                                                                                                                                                        SHA-256:9DB273219B6A20C42B06E21A61889881F684F1EF93B72CB789BF27BB736C05E5
                                                                                                                                                                                                                                                                        SHA-512:B0A750DD409159A806379C5D16F28526D1DF3F2F73E44318E1F5CCA19215C281D8AFD91D61AE28C2BEA2E418D48E8FD4B3E0ADCDAB2C3BD5D62FA1AAAB7676AE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(l,o){"use strict";var r,e,u=Object.assign,t=Array.prototype,i=Object.prototype,c=i.toString,n=t.splice,a=t.some,f="undefined"!=typeof Symbol&&Symbol,s="jQuery"in l,d="cash"in l,p="add",h="remove",m="has",v="get",y="set",g="width",b="clientWidth",w="scroll",E="iterator",S="Observer",C="EventListener",N="body",x="html",O=/-([a-z])/g,z=/^--/,A=l.localStorage,I={},j=Math.pow(2,53)-1,L=(M.prototype.init=function(n,t){t=new M(n,t);return Q(n)?(n.idblazy||(n.idblazy=t),n.idblazy):t},M);function M(n,t){if(this.name="dblazy",n){if(D(n))return n;var e=n;if(Y(n)){if(!(e=Sn(kn(t,n),n)).length)return}else if(V(n))return this.ready(n);!e.nodeType&&e!==l||(e=[e]);for(var r=this.length=e.length,i=0;i<r;i++)this[i]=e[i]}}function T(n){var t=this,e=(t=D(t)?t:r(t)).length;return V(n)&&(e&&1!==e?t.each(n):n(t[0],0)),t}function R(n,t){function e(){return setTimeout(n,t||0,r)}return"loading"!==o.readyState?e():o.addEventListener("DOMContentLoaded",e),this}function k(n){var t="[object "+n+"]";retur
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):690
                                                                                                                                                                                                                                                                        Entropy (8bit):7.530890103900892
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:EP4kRV0LoouwLhF7FHixdjcnM1hWisvec7zOXRBJNNHLUd5b7frzRTajnZyDIK:EQkRuUouAhxQTcYhWl7XOXjNHwd5XzJx
                                                                                                                                                                                                                                                                        MD5:9CC01F73DF36D5664A4BB1113EFB559B
                                                                                                                                                                                                                                                                        SHA1:1CFDB55646D359965569CAD459D3A59922004BEA
                                                                                                                                                                                                                                                                        SHA-256:C0F0E7C692CF9B53DC16DB2E01DD1838938D25A6BA9F0DAEDCA000F924F1948F
                                                                                                                                                                                                                                                                        SHA-512:92091D654DEA76DAB81C7CF6FEFDCACC872D977B7785F2D7C3BD9109C7B01770917A054762E0CEFDB220FD8C3540587AD56A8F1A89702AD4E359B83021381FE3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://marvel-b1-cdn.bc0a.com/f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/liveChat-open.png
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........!..!..ALPH......b....>.M.L....8pm.<R]..Kt.2.H...y.......U......W."...Y.N`0+.c.T.Y.MXV...:y.$CX.cC...QG.qz.8E..}GW7.}6M..c8EX..$..&..x<:.&H....V..........x..;....Y..)7.).}}.zw.C)..`d5..H.@t9.U..R...z.Cz...&...VP8 .........*".".>1..B.!.u.....Z./.P_.........7|......@..?...{..+.f...@.h.!.;.........d@jY.F|h%.T.~..x ,.....A..xn. .....q..._..E.A.v.....,.G.....fuDtvW.o.!......;=.......aT.O..T3.{...ex...{..-,&..M...q...r.L..c>3.....G..gun.Q.F........*:`vm.._.<.9.I_.T._?.-]*9U...?....R.<...$Z...^...;BZ.[.Kc._.Z.OA....@.....w.."........>?.Bg..t..].D.74.F ."c..._.t.?.2.Z.H}.{..{.X.|.gz....... .N-......>".....)..;..2.....gDt+?..B....?....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3263)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3264
                                                                                                                                                                                                                                                                        Entropy (8bit):4.893887361177859
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Qd7sDlyuG0i6v69+NLUIUqNXwd/qqsqUqPqXXutI1w/pEAN73QcHlWaUJ4L9Sxmt:QdmwXf9+ZUbJKHUk8DR62
                                                                                                                                                                                                                                                                        MD5:C18FFADC073E8599827EE46B04D05400
                                                                                                                                                                                                                                                                        SHA1:31A9E3007BFE55C377788269D0C6B823B621C3A6
                                                                                                                                                                                                                                                                        SHA-256:45F0C218AB49DDF3816B73019EAB68139EDA90D46B3C5B8FC2481A1A3BF43729
                                                                                                                                                                                                                                                                        SHA-512:AD170AACF7A99865F954708B7DFACBF7B8E81A30FFA373743566EC8259E1EBE119674E6C5C492E885FAAC082A05ECE16C5800EB48607E2F05725C7F47971AFF7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/modules/contrib/blazy/js/plugin/blazy.dom.min.js?sliq8r
                                                                                                                                                                                                                                                                        Preview:!function(c,n){"use strict";var t=Array.prototype.some,u="remove",h="width",l="height",e="after",r="before",i="begin",o="Top",s="Left",f="Height",a="scroll";function d(t,n,r){var i=this,e=c.isUnd(r),u=c.isObj(n),o=!u&&e;if(o&&c.isStr(n)){var s=c.toElm(t),f=[h,l,"top","right","bottom","left"],e=c.computeStyle(s,n),s=c.toInt(e,0);return-1===f.indexOf(n)?e:s}return c.chain(t,function(e){if(!c.isElm(e))return o?"":i;function t(t,n){c.isFun(t)&&(t=t()),(c.contains(n,"-")||c.isVar(n))&&(n=c.camelCase(n)),e.style[n]=c.isStr(t)?t:t+"px"}u?c.each(n,t):c.isNull(r)?c.each(c.toArray(n),function(t){e.style.removeProperty(t)}):c.isStr(n)&&t(r,n)})}function m(t){t=c.rect(t);return{top:(t.top||0)+n.body[a+o],left:(t.left||0)+n.body[a+s]}}function p(t,n){return d(t,h,n)}function g(t,n){return d(t,l,n)}function v(t,n,e){var r,i=0;return c.isElm(t)&&(i=t["offset"+e],n&&(r=c.computeStyle(t),t=function(t){return c.toInt(r["margin"+t],0)},i+=e===f?t(o)+t("Bottom"):t(s)+t("Right"))),i}function y(t,n){return
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:troff or preprocessor input, ASCII text, with very long lines (10086)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17608
                                                                                                                                                                                                                                                                        Entropy (8bit):5.038298581377994
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:wLzJS+SyPyraJAfeAv+sArXr1rtc5E5NM/LuJQC07GTeRT58Pmu/223okB75LtVt:wRSgJAf/g71uFCWZW7hZ
                                                                                                                                                                                                                                                                        MD5:B4ECA3BDF929AC9A6ECC969113169C12
                                                                                                                                                                                                                                                                        SHA1:6334DB3D0C9542990A8DD041A9573FB291CFD24B
                                                                                                                                                                                                                                                                        SHA-256:70C82D443976C0BFB2252AC44C89867D5758D6CCC68A51B33D920BE999B704A5
                                                                                                                                                                                                                                                                        SHA-512:9C89892C2FC82C5A44AC8CE719E4126C4B2F4A89D1A16555581829076979252A708608F83CC13BD48C382104C8ED2929EC58EF8406C49DD41870A7D26EF68129
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.purolator.com/sites/default/files/css/css_d8zQ3yNg9ZUx19MKRx_x8-j2HO7npMB0sZOUMFIFOzs.css?delta=0&language=en&theme=purolator_theme&include=eJw1jVEKwzAMQy8UmiMFJxHUI4mD7a7LTr-xdj9CeiCeLXP0mMkQlCq_YhZxc6V5b_PVEOah0shFk-_ouGkRRax6TGobPegVMJx9JfSMGgtNZxkhN3qvS1F2MYz_5Vo3TI1zvOpWzMKTcVr85dalHl-dsePkikQN6pEH-wdBIErL
                                                                                                                                                                                                                                                                        Preview:/* @license GPL-2.0-or-later https://www.drupal.org/licensing/faq */..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:justify;}.align-left{float:left;}.align-right{float:right;}.align-center{display:block;margin-right:auto;margin-left:auto;}..fieldgroup{padding:0;border-width:0;}..container-inline div,.container-inline label{display:inline-block;}.container-inline .details-wrapper{display:block;}.container-inline .hidden{display:none;}..clearfix::after{display:table;clear:both;content:"";}..js details:not([open]) .details-wrapper{display:none;}..hidden{display:none;}.visually-hidden{position:absolute !important;overflow:hidden;clip:rect(1px,1px,1px,1px);width:1px;height:1px;word-wrap:normal;}.visually-hidden.focusable:active,.visually-hidden.focusable:focus{position:static !important;overflow:visible;clip:auto;width:auto;height:auto;}.invisible{visibility:hidden;}..item-list__comma-list,.item-list
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):813
                                                                                                                                                                                                                                                                        Entropy (8bit):4.694333686139638
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:UikI/8fV7WoiFiH8AfHhakSQ7nzlYGbNaJrL72yn7x7O/8qdHR3xT:Tk0QV7WoiafHhrzzyGbNadDnM/8SF5
                                                                                                                                                                                                                                                                        MD5:3BA0E651A19D6D7642528577C09269A6
                                                                                                                                                                                                                                                                        SHA1:B9857453114C1779DE75DFB9A7D0F4CB6B6640E4
                                                                                                                                                                                                                                                                        SHA-256:1630795F03577BDE9942BD9E7294A9498F1450E8B02FF3455F9D5C040A4350A0
                                                                                                                                                                                                                                                                        SHA-512:E11E60FBEC732B55A9E2E65C6FD5C4479028462E062D790BE1D081F18A0E90495CFFD69A61CA662299135B2A1999D43A8112AB9B26D80D10EA93198F9839C077
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * @file. * Javasceipt to allow deeplinking to inside of components.. */.(function ($, Drupal) {. Drupal.behaviors.purolatorTheme = {. attach: function (context) {. $('a.modal-link').off('click').on('click',function(e) {. // Prevent default anchor behaviour. e.preventDefault();. // Determine modal to toggle, and make sure it exists on the page. var modalID = $(this).attr('href');. if ((typeof modalID === 'string' || modalID instanceof String) && $(modalID).length) {. $(modalID).modal('toggle');. $(modalID). }. });.. $('.modal button.close').on('click',function(e) {. var modalID = $(this).closest('.modal').attr('id');. $('a[href="#' + modalID + '"]').first().focus();. });. }. };.})(jQuery, Drupal);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5912)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6054
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185199933783455
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:W2uXqpNCQ2Ae9SFwzWdsg5TrHXfq7rE9Qn4q9KdcTxt24v6TbVbcLKPzPyJFbBCK:8X2ne215PPCE9Qn3ewo5bKKObkK
                                                                                                                                                                                                                                                                        MD5:1AEF6948DBDD142CD728BA899BB23D87
                                                                                                                                                                                                                                                                        SHA1:4D70B69DE5798DB57FA30244C019698235954D86
                                                                                                                                                                                                                                                                        SHA-256:1E62A545E1180A257D1A77E1C55F355AE5EA309EA2E82244420609AF395746DC
                                                                                                                                                                                                                                                                        SHA-512:D7C8A67758FE5DFFC0DEED1652382E774C345A68428DFBFAC80C9F00FA9B290689F13957CA23C1F1CD7A58D69588FEFF46FCE211AD8AED4A39568D239B1ECBAB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!.* tabbable 6.2.0.* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE.*/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):(t="undefined"!=typeof globalThis?globalThis:t||self,function(){var n=t.tabbable,o=t.tabbable={};e(o),o.noConflict=function(){return t.tabbable=n,o}}())}(this,(function(t){"use strict";var e=["input:not([inert])","select:not([inert])","textarea:not([inert])","a[href]:not([inert])","button:not([inert])","[tabindex]:not(slot):not([inert])","audio[controls]:not([inert])","video[controls]:not([inert])",'[contenteditable]:not([contenteditable="false"]):not([inert])',"details>summary:first-of-type:not([inert])","details:not([inert])"],n=e.join(","),o="undefined"==typeof Element,r=o?function(){}:Element.prototype.matches||Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector,i=!o&&Element.prototype.getRootNode?function(t){var e;return n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4040
                                                                                                                                                                                                                                                                        Entropy (8bit):7.935784883815593
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:CFvAYr08z1yQI45+fQ/KjqlyH7ehU1MvXTkdiVL:CFvlxZ19eiXT4iVL
                                                                                                                                                                                                                                                                        MD5:E90EA8BC069924DCFFAE0EFA652DE99B
                                                                                                                                                                                                                                                                        SHA1:0859B249BBFEC3905C9720B0815E23F292A526B3
                                                                                                                                                                                                                                                                        SHA-256:E10194B13803B61CBAA8F836B09046C30491CE930F3C380CB490EB2C3F214604
                                                                                                                                                                                                                                                                        SHA-512:3A12509D174554D60C0F16EC5D8904C92D94A9F7EF53F96925860A310E8FCD1DBA157D47AD766688E5C191A437BE725BF1C7E9FB459D27D69C2DE31CC7FE0656
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........I.....ALPH.......[.25z...P. .6....]...m.0nqw....E(X.................;JDL..,.S39\...qjF.JE..Y..JVN..r....d..n._..Z..?..H.zD......zD%..8H..:_..X...ZE.bE./.#..J.h.".tE.v.#z..GT..#Z.H....5..w..$uI..Fk....lT....c./R...FW[.K......2Cl4]].=......F......,.....h......q..`t........Du.T...uAV.....G.......J+u..6./...h.....-.U]0:.E.....QY@]..l.T]..bk.......|u.46:.....F....E6...(.e./R...q.V...h...*.h.. +.........6.....(R. =..|=.c.zD....(R}...VzD.....-.o....T..&......[.....0......t.....v.L...w....X.*..7`..`.......~......X.......v..........S........z!.G.r=*..(..;1........'\...%..@.Wr.....6_...j.6I.Ib...ym.`....u...l.X'.:...u..\.....+. V)..G..^.....Xo@..r...7b}#WG...x;z.D.....I.,.s}x.2..#.........jH.l1..E........x+ xO.z.0_...%..C6.......!...M.d.$.&Hx...!.......C.=D..E...D.p..l!.[..U..YA.5..[.Ev.."....Y@..A.....@.4!2.....7dH........)..!._....)b..%Fn....2.+..... ..!.B.DLdt!...'.D\d..$^1B.@f.$.......q..o...5.L...U...F.. .zc6..#.".l....|^.
                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869179964 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869281054 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869292974 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869409084 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869456053 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869471073 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869519949 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869867086 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.869919062 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870091915 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870105028 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870155096 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870202065 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870217085 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870264053 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870760918 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870893955 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.870935917 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.986258984 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.986373901 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.986385107 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.986458063 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.986560106 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.986617088 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:28.987143993 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.038739920 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.046595097 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.046680927 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.051537991 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.051628113 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.051685095 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.051696062 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.763647079 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.763681889 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.763695955 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.763761997 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.763991117 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764004946 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764048100 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764234066 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764245987 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764260054 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764281034 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764311075 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764740944 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764754057 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.764817953 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.791763067 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.791791916 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.796691895 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.796736002 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.796746969 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:29.797045946 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164192915 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164212942 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164226055 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164307117 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164511919 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164524078 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164535046 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164541960 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164561987 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.164643049 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.167774916 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.167790890 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.167819023 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.167829037 CET4434971040.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.167876005 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.167917013 CET49710443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.191339970 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.191375017 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.196417093 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.196459055 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.196469069 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.197530031 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.197540045 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.202394009 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.202434063 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.202564001 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.202935934 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.202949047 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.429440022 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.429457903 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.523111105 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552067041 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552104950 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552119017 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552217007 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552510023 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552521944 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552534103 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552546024 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.552644014 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.553102016 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.553114891 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.553126097 CET4434970640.126.32.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.553164005 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.553237915 CET49706443192.168.2.540.126.32.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.591063976 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.591103077 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.591332912 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.592125893 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:30.592143059 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.326169014 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.326255083 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.429280996 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.429306984 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.429548979 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.431987047 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.432029009 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.432053089 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.696686029 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.696971893 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.703236103 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.703248024 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.703566074 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.705354929 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.705429077 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.705434084 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.706082106 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.751328945 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.811636925 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.811662912 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.811882019 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.811916113 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.866962910 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.941603899 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.941665888 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.941732883 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:31.952657938 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:32.007457018 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:32.007486105 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:32.054312944 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:32.077282906 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:32.077341080 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:32.077442884 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:33.503341913 CET49712443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:33.503365993 CET4434971240.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:33.526220083 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:33.526256084 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:33.526283026 CET49711443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:33.526290894 CET4434971140.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:35.194570065 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:35.194634914 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:35.194705963 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:35.200587034 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:35.200623035 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.312091112 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.413712025 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.648184061 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.648226976 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.649390936 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.649395943 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.649450064 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.649456978 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.905523062 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.905566931 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.905632973 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.906219006 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:36.906239033 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561253071 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561279058 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561285973 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561315060 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561331034 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561400890 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561439037 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.561484098 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.621983051 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.622011900 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.622148991 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.622221947 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.622251034 CET4434971440.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.622302055 CET49714443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.736295938 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.736358881 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.736427069 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.737189054 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.737205982 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.788034916 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.788074017 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.788134098 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.789185047 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:37.789201021 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.048048973 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.048115015 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.055036068 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.055047989 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.056021929 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.106659889 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.106724024 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.106734037 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.106899977 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.147349119 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.361603975 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.364358902 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.364397049 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.364608049 CET4434971540.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.364675999 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:38.376641989 CET49715443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.109503031 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.109967947 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.109993935 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.110841036 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.110914946 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.113866091 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.113872051 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.113883018 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.113902092 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.113986015 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.113997936 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.114166021 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.116877079 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.116935968 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.116942883 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.117029905 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.159332991 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.366662979 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.367173910 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.367207050 CET4434971840.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.367232084 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.367250919 CET49718443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.538707018 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.538741112 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.538789034 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.538820982 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.538836956 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.538853884 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.539061069 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.539072990 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.539081097 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.539222956 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.539253950 CET4434971740.126.32.76192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.539324999 CET49717443192.168.2.540.126.32.76
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.717555046 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.717600107 CET4434972415.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.717845917 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.718076944 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.718108892 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.718235016 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.718368053 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.718377113 CET4434972415.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.718641996 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.718650103 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.079756021 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.152921915 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.213274002 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.519618988 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.519668102 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.519745111 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.520092964 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.520121098 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.588803053 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.589035034 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.589042902 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.590888977 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.590950966 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.591959000 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.592031956 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.592363119 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.592370033 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.594337940 CET4434972415.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.594523907 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.594549894 CET4434972415.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.595632076 CET4434972415.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.595693111 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.596565962 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.596657038 CET4434972415.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.636657953 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.636677980 CET4434972415.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.657998085 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.685414076 CET49724443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.784759998 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.784857035 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.784918070 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.791887999 CET49725443192.168.2.515.222.212.133
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.791913033 CET4434972515.222.212.133192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.473406076 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.473479033 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.479384899 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.479408026 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.479675055 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.502219915 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.543333054 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.708791018 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.708817005 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.708872080 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.708930016 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.709028006 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.709074020 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.709100008 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.755167961 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.755186081 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.755280972 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.755337954 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.755394936 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.828922033 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.828943014 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.828979969 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.828988075 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.829013109 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.829032898 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.871570110 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.871588945 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.871639013 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.871644974 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.871678114 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.871696949 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.873080969 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.873099089 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.873155117 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.873158932 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.873182058 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.873202085 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.874702930 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.874718904 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.874758959 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.874763966 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.874809980 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.897826910 CET4434970923.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.897999048 CET49709443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.945641041 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.945657969 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.945746899 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.945746899 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.945775032 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.945992947 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.988091946 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.988109112 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.988162994 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.988177061 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.988194942 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.988214970 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.989094973 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.989110947 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.989171982 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.989177942 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.989228964 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.989953041 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.989968061 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.990012884 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.990019083 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.990032911 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.990066051 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.991066933 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.991084099 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.991132021 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.991137981 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.991180897 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.992894888 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.992911100 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.992957115 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.992960930 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.992985964 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:41.993006945 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.060863972 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.060883045 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.060971975 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.060981035 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.060992956 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.061044931 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.061048031 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.061058998 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.061075926 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.061108112 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.063819885 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.063838959 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.063848019 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.063853979 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.160700083 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.160732985 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.160748959 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.160783052 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.160797119 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.161215067 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.161868095 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.161901951 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162054062 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162117004 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162126064 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162134886 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162136078 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162331104 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162338972 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162390947 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162400007 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162456989 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162596941 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.162605047 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.163091898 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.163100004 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.163197041 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.163381100 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.163384914 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.744357109 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.744391918 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.744465113 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.744864941 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.744874954 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.923079014 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.924124002 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.924145937 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.925287962 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.925293922 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.926527023 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.927362919 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.927408934 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.928358078 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.928364038 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.938922882 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.939771891 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.939794064 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.941072941 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.941081047 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.033994913 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.034029007 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.034120083 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.034877062 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.034888983 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.055143118 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.055741072 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.055903912 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.055963993 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.055986881 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.056006908 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.056018114 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.063656092 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.063700914 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.063817978 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.064277887 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.064292908 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.064613104 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.064636946 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.064702988 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.064732075 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.064970016 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.065023899 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.065542936 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.065556049 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.065577030 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.065582037 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.070745945 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.070781946 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.071471930 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.071705103 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.071717024 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075592995 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075617075 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075742006 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075758934 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075773001 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075858116 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075858116 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075858116 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075858116 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.075884104 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.079956055 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.079993963 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.080276966 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.080533981 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.080547094 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.136585951 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.160214901 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.183111906 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.194523096 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.194531918 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.195141077 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.195144892 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.196515083 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.196544886 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.197278023 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.197283030 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.321300983 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.321430922 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.321708918 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.330405951 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.330434084 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.330488920 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.330516100 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.330559015 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.339864969 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.339890003 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.339903116 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.339910030 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.344773054 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.344796896 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.344810009 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.344815016 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.367006063 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.371265888 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.371275902 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.372380972 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.372433901 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.376554012 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.376595974 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.376682997 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.382766962 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.382852077 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.383443117 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.383451939 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.387788057 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.387808084 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.392555952 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.392571926 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.396251917 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.396295071 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.396583080 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.396845102 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.396862030 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.434420109 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.579197884 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.580056906 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.580100060 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.580108881 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.581020117 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.581049919 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.581070900 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.581077099 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.581131935 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.581137896 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.582020998 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.582067013 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.582072020 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.622555971 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.699985027 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.701726913 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.701759100 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.701817989 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.701834917 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.701909065 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.702296019 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.702342987 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.702369928 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.702424049 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.702430010 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.702486992 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.703075886 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.703150988 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.703242064 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.703246117 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704076052 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704106092 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704124928 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704130888 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704179049 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704181910 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704955101 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.704983950 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.705013037 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.705034018 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.705039024 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.705068111 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.705826044 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.705873013 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.705878019 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.795646906 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.798661947 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.798686028 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.799046993 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.799354076 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.799359083 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.800024986 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.800059080 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.800544024 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.800549984 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.816945076 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.816983938 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.816996098 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.817012072 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.817022085 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.817044973 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.817657948 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.817702055 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.817709923 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.818484068 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.818552017 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.821057081 CET49741443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.821067095 CET4434974135.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.823713064 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.823740959 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.823797941 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.834482908 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.837141037 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.837181091 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.838094950 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.838102102 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.842164993 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.842186928 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.918311119 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.918807983 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.918827057 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.919866085 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.919945955 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.925951958 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.926037073 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.926099062 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.926345110 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.926367044 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.926379919 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.926386118 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.927565098 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.927824020 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.927872896 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.928050995 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.928069115 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.928081989 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.928086996 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.929641962 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.929689884 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.929749966 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.930010080 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.930021048 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.930757046 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.930798054 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.931071997 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.931268930 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.931279898 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.968358040 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.968439102 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.968590975 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.968648911 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.968672037 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.968672037 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.968678951 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.971082926 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.971126080 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.971235037 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.971390009 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.971400976 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.125929117 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.126394033 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.126409054 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.127082109 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.127087116 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.135994911 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.136385918 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.136419058 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.136929035 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.136934042 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.230011940 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.230175018 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.255341053 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.255428076 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.255490065 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.255950928 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.255965948 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.260189056 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.260229111 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.260343075 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.260453939 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.260463953 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.266051054 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.266189098 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.266256094 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.266482115 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.266499996 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.266513109 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.266519070 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.276375055 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.276407957 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.276462078 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.276716948 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.276730061 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.301059961 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.301101923 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.301179886 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.301464081 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.301476955 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.325139046 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.325151920 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.434474945 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.666373014 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.668662071 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.687150002 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.687223911 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.697494030 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.723845959 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.733834982 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.903371096 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.903476954 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.923424959 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.972711086 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.972723961 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.976694107 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.976797104 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.978477955 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.978658915 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.979641914 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.979649067 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.980904102 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.980926037 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.981853008 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.981862068 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.982417107 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.982434034 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.984803915 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.984808922 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.986833096 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.986844063 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.987140894 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.012631893 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.028330088 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.028330088 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.059246063 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.085129976 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.085140944 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.085731030 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.085736036 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.110961914 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.110975027 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.111833096 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.111840963 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.181683064 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.223337889 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.362710953 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.362926006 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.362943888 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.362986088 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363003969 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363014936 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363024950 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363053083 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363065958 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363094091 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363094091 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363111973 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363140106 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363142014 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363171101 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363189936 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363194942 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363234997 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363570929 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363626003 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.363671064 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364475012 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364497900 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364514112 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364520073 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364891052 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364916086 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364938974 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364944935 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364950895 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.364995003 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.365012884 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.365032911 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367749929 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367770910 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367790937 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367799044 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367806911 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367830038 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367841959 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367854118 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.367861986 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368114948 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368140936 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368151903 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368156910 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368201971 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368283987 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368326902 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368484974 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368494987 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368506908 CET49756443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.368511915 CET4434975613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369018078 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369050980 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369061947 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369066000 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369100094 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369153023 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369180918 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369195938 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369199991 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369241953 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369904995 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369954109 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369992971 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.369997978 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370129108 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370135069 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370152950 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370163918 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370165110 CET49755443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370167971 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370176077 CET4434975513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370846033 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370873928 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370882988 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370887041 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370933056 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.370937109 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.371747971 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.371787071 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.371793985 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.371833086 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.371898890 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.372219086 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.415211916 CET49760443192.168.2.535.201.125.192
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.415241957 CET4434976035.201.125.192192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.419497013 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.419514894 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.420440912 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.420445919 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.423947096 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.424000978 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.424137115 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.425128937 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.425158024 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.425175905 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.425199032 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.425210953 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.425309896 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.425321102 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.427370071 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.427407980 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.427469969 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.427722931 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.427737951 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.485012054 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.485088110 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.485179901 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.491591930 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.491611958 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.491630077 CET49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.491637945 CET4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.520944118 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.520977974 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.521105051 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.556654930 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.556804895 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.556883097 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.605294943 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.605421066 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.605473995 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.617016077 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.617037058 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.617660046 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.617677927 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.617702961 CET49758443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.617708921 CET4434975813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.620913029 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.620917082 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.620937109 CET49753443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.620939970 CET44349753184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.655926943 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.655941963 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.655989885 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.660365105 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.660373926 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.737175941 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.737205029 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.737951994 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.737951994 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:45.737982035 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.150438070 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.151024103 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.151047945 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.151472092 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.151482105 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.155203104 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.155581951 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.155599117 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.155997992 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.156002998 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.156883001 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.157227993 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.157248974 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.157598019 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.157603979 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.280433893 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.280509949 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.280725956 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.281259060 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.281275034 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.281297922 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.281303883 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.284874916 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.284919977 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.285181046 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.285466909 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.285476923 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.290375948 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.290569067 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.290745020 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.290745020 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.290745974 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.293880939 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.294073105 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.297967911 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.297967911 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.298132896 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.298175097 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.301178932 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.301193953 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.301242113 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.302504063 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.302540064 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.302647114 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.302778006 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.302793026 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.302958012 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.302972078 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.386773109 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.387310982 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.387340069 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.387801886 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.387806892 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.395675898 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.396287918 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.396302938 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.396677017 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.396682024 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.464225054 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.464237928 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.464359045 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.468643904 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.468653917 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.524298906 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.524359941 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.524553061 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.525038004 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.525347948 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.525397062 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.535360098 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.535360098 CET49779443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.535399914 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.535413027 CET4434977913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.536627054 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.536633015 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.539262056 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.539307117 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.539474010 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.540731907 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.540743113 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.540766001 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.540826082 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.540895939 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.541188955 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.541205883 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.587589025 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.587680101 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.589549065 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.589557886 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.589827061 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.594587088 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.623275995 CET49775443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.623294115 CET4434977513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.635324001 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.663590908 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.663623095 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.663889885 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664130926 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664165020 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664216995 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664314985 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664324045 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664377928 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664599895 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664611101 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664727926 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664897919 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664927006 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.664975882 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665076971 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665106058 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665153027 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665332079 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665344954 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665913105 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665920019 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665944099 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.665957928 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.666145086 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.666163921 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.666342974 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.666349888 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.666589022 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.666603088 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.837738991 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.837841988 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.838058949 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.838634968 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.838634968 CET49783443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.838658094 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.838669062 CET44349783184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.032166004 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.032813072 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.032839060 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.033406973 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.033413887 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.037980080 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038019896 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038114071 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038140059 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038151026 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038188934 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038486004 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038497925 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038889885 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038902998 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.039657116 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.039839983 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.039864063 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.039967060 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.041948080 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.041960955 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.046336889 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.046360970 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.046937943 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.046943903 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.057616949 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.058022022 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.058037996 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.058558941 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.058563948 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.085602045 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.086041927 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.086050034 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.087296963 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.087394953 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.088371992 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.088432074 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.088665009 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.088670015 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.137768984 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.174628019 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.174649954 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.174705982 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.174807072 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.174894094 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.174897909 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.195650101 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.196361065 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.196455002 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232620001 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232667923 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232706070 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232738972 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232760906 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232783079 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232835054 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232851028 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232880116 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232889891 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232933998 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232980967 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.232986927 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.268580914 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.268610954 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.269972086 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.269972086 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.270008087 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.270034075 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.273169994 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.286885023 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.286895990 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.290426016 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.318931103 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.334903955 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.335390091 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.349978924 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350053072 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350090027 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350116968 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350136042 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350143909 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350178003 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350320101 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350368977 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350375891 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350380898 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350433111 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.350820065 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.351591110 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.351665020 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.351732016 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.351891994 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.520081043 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.520540953 CET49797443192.168.2.535.244.153.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.520570040 CET4434979735.244.153.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.521508932 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.521646976 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.521662951 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.522382021 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.522631884 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.522638083 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.522902012 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.522931099 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.522939920 CET49792443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.522953987 CET4434979213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.523134947 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.525914907 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.525928974 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.526043892 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.526053905 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.526128054 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.526149988 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.526199102 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.527045012 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.527182102 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.527268887 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.527323961 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.527580023 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.527645111 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.556956053 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.556966066 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.557209969 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.557234049 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.558157921 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.558275938 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.566643000 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.566765070 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.576824903 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.576976061 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.577586889 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.577764988 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.578531981 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.578553915 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.578931093 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.579077005 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.579133987 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.579143047 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.579597950 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.579727888 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.580838919 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.580945969 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581322908 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581341028 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581383944 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581403971 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581563950 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581573009 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581695080 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581711054 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581828117 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.581844091 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.584443092 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.584477901 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.584568024 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.584693909 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.584707975 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.585772991 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.585803986 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.585863113 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.586935043 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.586957932 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.587033033 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.587925911 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.587939978 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.593482971 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.593497038 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.623142004 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.623157978 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.623171091 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.623172045 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.623172045 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.649724960 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.649997950 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.650029898 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.651202917 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.651277065 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.652251005 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.652324915 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.652517080 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.652524948 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.652709007 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.654196024 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.654282093 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.654493093 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.654517889 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.654531002 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.654536963 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.658366919 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.658401012 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.658493996 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.658824921 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.658839941 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.662506104 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.662755966 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.662770987 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.665411949 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.665594101 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.665601969 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.666651964 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.666718006 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.667190075 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.667277098 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.668301105 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.668554068 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.668642044 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.668757915 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.669163942 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.669171095 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.669209957 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.669219017 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.678483009 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.678718090 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.678745031 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.679820061 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.679891109 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.680274010 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.680334091 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.680442095 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.680450916 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.699621916 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.703644991 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.704982042 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.705061913 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.705450058 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.705468893 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.705480099 CET49798443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.705485106 CET4434979813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.709774971 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.709801912 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.709893942 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.710308075 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.710323095 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.714879990 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.714914083 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.715023041 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.716466904 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.716483116 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.717272997 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.717279911 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.732374907 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779395103 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779474974 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779510021 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779531002 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779546976 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779561043 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779601097 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779618025 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779661894 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779661894 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779674053 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779742002 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.779751062 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.797564983 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.797786951 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.797873974 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829335928 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829492092 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829524994 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829556942 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829579115 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829593897 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829619884 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829901934 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829946041 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829952955 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829960108 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.829998970 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.830008030 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.835995913 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.836009979 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.838920116 CET49812443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.838942051 CET44349812151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.873797894 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.873807907 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.889666080 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.896315098 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.896444082 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.896481991 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.896531105 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.896548986 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.896591902 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.896867990 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.897465944 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.897510052 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.897524118 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.897531986 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.897586107 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.897625923 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.898197889 CET49811443192.168.2.5151.101.65.229
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.898216009 CET44349811151.101.65.229192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.924988985 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.947782040 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.947886944 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.947916031 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.947972059 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.947982073 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.948031902 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.948416948 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.948879957 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.949065924 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.951535940 CET49813443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.951546907 CET44349813104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.967025042 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.967056990 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.967170000 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.969055891 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.969073057 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.293371916 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.293848038 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.293962002 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.297087908 CET49808443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.297106981 CET4434980818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.297837973 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.297879934 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.297947884 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.298727989 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.298744917 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.310213089 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.310292959 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.310363054 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.310379028 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.310432911 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.311131954 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.311243057 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.311465025 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.311836004 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.312005997 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.312067032 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.317841053 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.319861889 CET49805443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.319879055 CET4434980518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.320182085 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.320221901 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.320281982 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.323268890 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.323285103 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.324325085 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.324368000 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.324457884 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.325341940 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.327810049 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.327836990 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.328404903 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.328480005 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.328550100 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.329242945 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.338608980 CET49807443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.338629961 CET4434980718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.338709116 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.339003086 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.339065075 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.339135885 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.351841927 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.351870060 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.361138105 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.361157894 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.361656904 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.361663103 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.362082005 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.362097025 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.362544060 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.362550020 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.363373995 CET49809443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.363399982 CET4434980918.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.370029926 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.370059967 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.370436907 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.370516062 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.370527983 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.371603966 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.389034033 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.391962051 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.391972065 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.392748117 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.392754078 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.400068998 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.411585093 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.411598921 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.412051916 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.412055969 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.417675018 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.417701960 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.417710066 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.417759895 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.417759895 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.417803049 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.449476957 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470763922 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470793962 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470829010 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470848083 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470875025 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470892906 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470896006 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470911980 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470915079 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470931053 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.470947027 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.471075058 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.471086025 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.485009909 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.485025883 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.485806942 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.485812902 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.488285065 CET49804443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.488295078 CET4434980418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.492026091 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.492048979 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.492105961 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.492538929 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.492548943 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.510463953 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.510533094 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.510888100 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.513652086 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.515683889 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.515855074 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.516041040 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.526007891 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.526160002 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.526217937 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.539288998 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.539469004 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.539686918 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.555676937 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.555701017 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.555712938 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.555720091 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.557476997 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.557507992 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.565257072 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.565298080 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.565325022 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.565340042 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.568953037 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.568953037 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.568968058 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.568983078 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.587877989 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.587903023 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.587945938 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.587961912 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.587964058 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.587991953 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.588018894 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.588035107 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.588046074 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.588093042 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.588799953 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589023113 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589041948 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589770079 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589791059 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589829922 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589831114 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589868069 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589875937 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589903116 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589930058 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589932919 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.589956045 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.590059042 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.590090036 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.590095997 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.590336084 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.590684891 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.590759993 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.591344118 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.591389894 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.591407061 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.591414928 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.591451883 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.591479063 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.595769882 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.595870972 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.595928907 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.609649897 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.609709978 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.609776974 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.612744093 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.612771034 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.612864971 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.613008022 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.613018036 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.613358974 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.613372087 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.615370035 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.615398884 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.616430044 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.616461039 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.616755009 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.618496895 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.618520021 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.636102915 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.636275053 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.636327028 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.639225960 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.639337063 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.639569998 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.639581919 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.642641068 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.642641068 CET49825443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.642654896 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.642663956 CET4434982513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.677870035 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.677927971 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.678052902 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.678371906 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.678401947 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.684468985 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.705775023 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.705806017 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.705851078 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.705869913 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.705923080 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.705930948 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.705972910 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.706209898 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.706268072 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.706271887 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.706291914 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.706342936 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.707267046 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.707310915 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.707336903 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.707356930 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.707398891 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.707442999 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.708348036 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.708403111 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.708447933 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.708451986 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.708492041 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.708556890 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.708734035 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.724931002 CET49806443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.724944115 CET4434980618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.732749939 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.732777119 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.733186960 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.733531952 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.733546019 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.738854885 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.738910913 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.738948107 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.738981009 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739015102 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739054918 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739064932 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739095926 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739111900 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739111900 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739134073 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739247084 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739253998 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739757061 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739814997 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.739821911 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.794380903 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.836894035 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.836982012 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.847291946 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.847321033 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.847630978 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.857608080 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.857928038 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.857964039 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.857975960 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.857995033 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.858035088 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.858042955 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.858072996 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.858122110 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.866000891 CET49833443192.168.2.5104.16.79.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.866028070 CET44349833104.16.79.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.870093107 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.870305061 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.870311975 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.870662928 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.894248962 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.894273996 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.894524097 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.894845009 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.894854069 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.895430088 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.895461082 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.895562887 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.895868063 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.895879984 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.898519039 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.898530006 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.898580074 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.898818016 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.898824930 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.911325932 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.914010048 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.914041996 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.914184093 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.914338112 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.914350986 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.061888933 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.061914921 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.062031984 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.063045025 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.063051939 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.122643948 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.124880075 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.124892950 CET4434982640.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.125075102 CET49826443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.150235891 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.174032927 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.185786963 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.204719067 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.205354929 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.205379963 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.205648899 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.205657005 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.205832005 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.205837011 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.205892086 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.206314087 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.206434965 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.206686974 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.206753969 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.206784964 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.207221031 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.207381010 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.212241888 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.212327957 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.213987112 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.214103937 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.214126110 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.217761040 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.219003916 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.219017982 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.220067024 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.220154047 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.220396042 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.220446110 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.220516920 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.220523119 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.236990929 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.237210989 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.237237930 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.238286018 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.238365889 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.238955975 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.239012003 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.239536047 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.239552021 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.251322985 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.251389980 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.255331993 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.261957884 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.261966944 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.261991978 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.278013945 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.278040886 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.278156996 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.280736923 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.280747890 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.294218063 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.302006960 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.356733084 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.359579086 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.359606981 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.359735012 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.360136986 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.360141993 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.360722065 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.360739946 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.361125946 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.361130953 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.368360043 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.369090080 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.369097948 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.369484901 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.369488001 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.382347107 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.382795095 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.382803917 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.383915901 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.383989096 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.384372950 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.384424925 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.384536982 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.384543896 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.433876991 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.462084055 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.474860907 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.474874973 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.475564957 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.475569963 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.509105921 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.509176970 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.509263992 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.510229111 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.510350943 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.510375977 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.510435104 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.510441065 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.510487080 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.512686968 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.512748957 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.513231993 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.526422024 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.526422024 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.526447058 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.526457071 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.539026022 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.539035082 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.539043903 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.539047956 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.541397095 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.541405916 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.541414976 CET49847443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.541418076 CET4434984713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.543296099 CET49836443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.543319941 CET4434983613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.552269936 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.552301884 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.552506924 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.557631016 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.557643890 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.557713985 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.557889938 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.557914019 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.561918020 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.561925888 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.564547062 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.564569950 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.564687967 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.565157890 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.565171003 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.599459887 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.600157022 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.600172997 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.601212978 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.601268053 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.605624914 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.611306906 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.613045931 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.613106966 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.613331079 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.613338947 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.613755941 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.613828897 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.617671967 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.617693901 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.619165897 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.619174957 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.619175911 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.619191885 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.619204998 CET49849443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.619210958 CET4434984913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.746566057 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.746645927 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.746787071 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.755223036 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.760953903 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.760966063 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.762057066 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.762126923 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.767251968 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.767534018 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.772730112 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.794451952 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.815594912 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.815633059 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.906702042 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.926887989 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.926969051 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.927937984 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.928011894 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.936772108 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.936850071 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.936945915 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.973081112 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.973155022 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.973233938 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083631992 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083655119 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083662987 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083682060 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083688974 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083692074 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083758116 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083765984 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.083825111 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.110760927 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.129781961 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.153409004 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.153435946 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.153527975 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.153561115 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.153593063 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.268163919 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.292067051 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.301843882 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.305386066 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.331828117 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.331852913 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.332760096 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.332767010 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.333215952 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.333230019 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.334062099 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.334065914 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.334781885 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.334800959 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.335648060 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.335654974 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361210108 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361232042 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361301899 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361310959 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361319065 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361649990 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361658096 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361717939 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361722946 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.361761093 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.382179022 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.382179022 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.382206917 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.382217884 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.398293018 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.398317099 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.398566961 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.398586035 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.398881912 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.398895025 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.399542093 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.399559021 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.399714947 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.399837971 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.399898052 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.400043011 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.400105000 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.400291920 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.400408030 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.403283119 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.403331995 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.404407978 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.404417992 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.404474974 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.413737059 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.413750887 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.414192915 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.417069912 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.417151928 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.422030926 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.422117949 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.423475027 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.423544884 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.425338030 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.425456047 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.427676916 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.427759886 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.438318968 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.438335896 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.439282894 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.439300060 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.439325094 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.439340115 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.439860106 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.439872026 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.440311909 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.440335035 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.440696001 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.457675934 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.457742929 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.457818031 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.458153009 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.458903074 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.458969116 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.459335089 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.460462093 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.460509062 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.483977079 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.483988047 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.483988047 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.487333059 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.506951094 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.506979942 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.506995916 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.507002115 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.509120941 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.509143114 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.509155035 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.509160995 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.511060953 CET49872443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.511070967 CET4434987213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.608746052 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.608764887 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.707025051 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.713221073 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.713299036 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.713354111 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.738404989 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.738542080 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.738611937 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.747037888 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.750619888 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.750633001 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.750679016 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.750689983 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.750735998 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.752173901 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.752263069 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.752301931 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.759778976 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.759808064 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.759854078 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.759871960 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.759910107 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.760613918 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.760683060 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.760721922 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.796761990 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.831217051 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.831286907 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.831357002 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847280025 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847299099 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847306967 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847342968 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847357035 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847363949 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847372055 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847379923 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847434044 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.847434044 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854733944 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854744911 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854773045 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854783058 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854830980 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854876995 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854882002 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.854959011 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.966816902 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.966830969 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.966914892 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.967153072 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.967231989 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.968852043 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.968872070 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.968909979 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.968916893 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.968970060 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.971916914 CET49862443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.971952915 CET44349862142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.973388910 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.973407984 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.973479033 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.973488092 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.973546028 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.974519014 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.978127003 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.978146076 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.978192091 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.978199959 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:50.978244066 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.019150019 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.019181967 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.019247055 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.030402899 CET49837443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.030422926 CET4434983718.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.032362938 CET49835443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.032387018 CET4434983518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.032847881 CET49834443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.032869101 CET4434983418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.034529924 CET49843443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.034535885 CET4434984318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.056546926 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.056571960 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.056720018 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.057655096 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.057667017 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.087516069 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.087542057 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.087613106 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.087613106 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.087622881 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.087657928 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.087999105 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.088052034 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.088058949 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.088063002 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.088090897 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.088114977 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.104856968 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.104871988 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.111146927 CET49838443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.111169100 CET4434983818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.114115953 CET49851443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.114130020 CET4434985118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.137872934 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.137885094 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.138079882 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.140018940 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.140043974 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.140115976 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.140414953 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.140443087 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.140522957 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.164139986 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.164160967 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.165165901 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.165184975 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.165431023 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.166002989 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.166022062 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.166193962 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.169359922 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.169414997 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.169492960 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.171480894 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.171495914 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.173774004 CET49859443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.173783064 CET4434985913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.174424887 CET49852443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.174429893 CET4434985213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.175901890 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.177143097 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.177156925 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.177472115 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.177484035 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.179888964 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.179920912 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.187303066 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.187325001 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.189176083 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.189213991 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.189300060 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.198167086 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.198196888 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.207758904 CET49854443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.207775116 CET4434985413.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.208153009 CET49853443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.208167076 CET4434985313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.212830067 CET49866443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.212841988 CET4434986613.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.667743921 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.706183910 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.706222057 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.707787991 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.707906961 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.710298061 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.710344076 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.743720055 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.743952990 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.744131088 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.744144917 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.807488918 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.870836020 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.870906115 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.871047020 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.871072054 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.871246099 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.871299982 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.871320963 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.871340036 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.871390104 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.874639988 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.874676943 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.874794006 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.875257969 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.875283003 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.876430988 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.876473904 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.876523018 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.877123117 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.877132893 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.895114899 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.904514074 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.934451103 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.941569090 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.942321062 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.969641924 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.970772982 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.995642900 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.995760918 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.032301903 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.034486055 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.053347111 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.053355932 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.054146051 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.054153919 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.054516077 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.054519892 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.054605961 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.058336020 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.080020905 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.080142021 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.080679893 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.080801964 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.081862926 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.081876993 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.082433939 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.082463980 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.082496881 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.082642078 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.088752985 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.088934898 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.089045048 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.095788002 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.123331070 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.135335922 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.154961109 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.154973984 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.155057907 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.157444954 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.157454014 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.166275978 CET49878443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.166295052 CET44349878151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.206331015 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.206362009 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.206567049 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.206984043 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.207010031 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.243782997 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.243805885 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.244340897 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.244349003 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.244879007 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.244889021 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.245804071 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.245809078 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.246586084 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.246604919 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.253793001 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.253797054 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.265062094 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.320374966 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.320390940 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.322257042 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.322262049 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.323441982 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.323465109 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.323853016 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.323859930 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.375957012 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.376133919 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.376209021 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.378912926 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.379105091 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.379184961 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.419297934 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.419404030 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.419461966 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.451590061 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.451777935 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.451842070 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.452737093 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.455440998 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.455566883 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.526705980 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.595937967 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.595952034 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.596520901 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.596555948 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.596635103 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.597255945 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.597316027 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.599548101 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.599663019 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.599733114 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.600620031 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.600663900 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.600680113 CET49881443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.600687981 CET4434988113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.643335104 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.733732939 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.763086081 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.765296936 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.796931982 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928246021 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928278923 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928287983 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928324938 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928352118 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928402901 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928420067 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928432941 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.928499937 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.932908058 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.932934999 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.932941914 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.932965994 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.932982922 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.932995081 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.933017969 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.933043957 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.933070898 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.933099985 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.933558941 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.936748981 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.936779022 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.936877012 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.936877012 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.936898947 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941555023 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941565037 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941585064 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941600084 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941622972 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941632032 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941639900 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941658974 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.941684008 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.944267035 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.944277048 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.944300890 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.944374084 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.944399118 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.944452047 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.944452047 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.981777906 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.981808901 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.981825113 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.982078075 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.982112885 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.982183933 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.984236002 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.984328032 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.984338999 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.984375000 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.987940073 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.987957954 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.988039017 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.988054037 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.988096952 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.041965008 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.047077894 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.047110081 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.047197104 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.047208071 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.047257900 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.048202038 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.048302889 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.048315048 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050050974 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050081968 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050095081 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050120115 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050129890 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050182104 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050182104 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050820112 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050832033 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050896883 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.050915956 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.052927017 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.052942991 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.053005934 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.053011894 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.053085089 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.080760002 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.091552019 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.091578007 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.091798067 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.091814041 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.091995955 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.093461990 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.093519926 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.101744890 CET49895443192.168.2.5216.239.34.181
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.101763964 CET44349895216.239.34.181192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.104221106 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.104252100 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.105379105 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.105386019 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.105438948 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.109245062 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.109375954 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.110172033 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.110241890 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.110260010 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.115720987 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.115802050 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.125441074 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.125500917 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.125521898 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.125533104 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.125574112 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.125786066 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.125983000 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.127878904 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.129853964 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.129877090 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.130583048 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.130592108 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.132083893 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.132097960 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.132266998 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.132266998 CET49880443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.132287979 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.132301092 CET4434988013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.135560989 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.135582924 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.135596037 CET49879443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.135601997 CET4434987913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.143589973 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.143610954 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.143657923 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.143678904 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.143699884 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.148636103 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.148658991 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.148672104 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.148679018 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.171333075 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.287933111 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.288013935 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.288017035 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.288053989 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.288079977 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.289771080 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.289793015 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.289830923 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.289846897 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.289865017 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.289891005 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.289908886 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291677952 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291697979 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291735888 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291790009 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291795015 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291819096 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291850090 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.291874886 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.292644978 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.292718887 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.293589115 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.294516087 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.294558048 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.294583082 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.294588089 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.294624090 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.294734001 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.294735909 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.305998087 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.306034088 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.306092978 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.307957888 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.307971954 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310049057 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310125113 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310139894 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310751915 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310791969 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310832977 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310837030 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.310877085 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.351450920 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.351476908 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.351532936 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.351569891 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.351589918 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.351619959 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.353328943 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.353351116 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.353410006 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.353434086 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.353475094 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.355490923 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.355530024 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.355571032 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.355587006 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.355617046 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.355631113 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.357053041 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.357090950 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.357116938 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.357125998 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.357160091 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.358769894 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.358793974 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.358855963 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.358871937 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.358899117 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.358917952 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.360697985 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.360722065 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.360774040 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.360785961 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.360820055 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.360837936 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.361407995 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.361452103 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.363157034 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.363182068 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.363235950 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.363250971 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.364808083 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.364834070 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.364870071 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.364871025 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.364881039 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.364939928 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.366101980 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.366122007 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.366164923 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.366178036 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.366216898 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.366235018 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.367619991 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.367640018 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.367686987 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.367697954 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.367741108 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.367758989 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368000031 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368045092 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368170023 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368489027 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368506908 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368557930 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368568897 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.368614912 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.372124910 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.373203993 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.373220921 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.374842882 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.374939919 CET44349896108.177.15.156192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.375008106 CET49896443192.168.2.5108.177.15.156
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.377782106 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.379255056 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.379292011 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.379360914 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.379518032 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.379530907 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.380407095 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.380418062 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.380465984 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.380942106 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.380951881 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.389178991 CET49884443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.389195919 CET4434988418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.389494896 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.389527082 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.389590025 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.389722109 CET49883443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.389739990 CET4434988318.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.390558004 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.390594006 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.390642881 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.393445969 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.393459082 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.393814087 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.393832922 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.395800114 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.395814896 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.395869970 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.396109104 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.396116972 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.399378061 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.399390936 CET4434991518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.399462938 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.401099920 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.401122093 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.401174068 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.402153969 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.402164936 CET4434991518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.403940916 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.403954029 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.405109882 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.405129910 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.405181885 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.405879021 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.405888081 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.413379908 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.413394928 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.413446903 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.414001942 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.414011002 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.432715893 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447906971 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447949886 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.448020935 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.448244095 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.448256016 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473226070 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473253012 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473299980 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473326921 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473341942 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473364115 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473397970 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.473438025 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474211931 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474275112 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474284887 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474301100 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474330902 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474350929 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474929094 CET49882443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.474946022 CET4434988218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.481237888 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.481266975 CET4434992218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.481410027 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.481667042 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.481678963 CET4434992218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.507921934 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.507966995 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.509376049 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.509480953 CET44349901216.58.206.34192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.509536982 CET49901443192.168.2.5216.58.206.34
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.763513088 CET49709443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.763612032 CET49709443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.765702963 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.765739918 CET4434992323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.765810966 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.771666050 CET4434970923.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.771680117 CET4434970923.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.785597086 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.785617113 CET4434992323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.884210110 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.918735981 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.918795109 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.918842077 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.997155905 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004189014 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004200935 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004245043 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004266024 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004287958 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004301071 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004311085 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004319906 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004321098 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.004405022 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016350985 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016360044 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016377926 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016387939 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016407013 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016417027 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016444921 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016444921 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.016483068 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125183105 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125202894 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125261068 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125274897 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125294924 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125329971 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125435114 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.125488997 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.127780914 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.127798080 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.127825022 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.127922058 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.127923012 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.127932072 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.130460978 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.130481958 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.130523920 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.130531073 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.130563974 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.142021894 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.145708084 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.147013903 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.147021055 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.147881985 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.150480032 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.150501013 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.151187897 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.157264948 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.161181927 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.161192894 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.161566019 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.163245916 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.163310051 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.164153099 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.165148973 CET49742443192.168.2.5142.250.74.196
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.165169001 CET44349742142.250.74.196192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.199042082 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.199052095 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.199321032 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.207331896 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.229434967 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.229449987 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.234941959 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.234950066 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.235793114 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.235820055 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.236568928 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.236574888 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.237144947 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.237168074 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.237847090 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.237864017 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.238523006 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.238538980 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.239130020 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.239140034 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.241542101 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.241549969 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.241988897 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.242007017 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.242079020 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.242098093 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.242240906 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.242288113 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.242294073 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.242436886 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.243089914 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.243132114 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.243180990 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.243194103 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.243242979 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.244385004 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.244402885 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.244499922 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.244505882 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.244539976 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.244590044 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.245150089 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.245235920 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.245243073 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.246881962 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.246896982 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.246927977 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.246937037 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.247055054 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.248613119 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.248630047 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.248680115 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.248703003 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.248851061 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.250413895 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.250432968 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.250483036 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.250489950 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.250534058 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.252072096 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.252119064 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.252147913 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.252156973 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.252168894 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.252192020 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.252216101 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.259500027 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.266571999 CET4434991518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.269612074 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.276767969 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.293690920 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.308154106 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.308156013 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.360501051 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.360706091 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.361232042 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.362341881 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.362451077 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.362492085 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.363219023 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.363410950 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.363461971 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.364610910 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.364684105 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.365210056 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.366828918 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.366847038 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.370456934 CET4434992218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.378587961 CET49929443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.378623962 CET4434992913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.378684998 CET49929443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381176949 CET49928443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381176949 CET49930443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381213903 CET4434992813.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381225109 CET4434993013.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381412983 CET49928443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381412983 CET49930443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381724119 CET49931443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381732941 CET4434993113.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.381814957 CET49931443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.385046959 CET49932443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.385071993 CET4434993213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.385114908 CET49932443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.386025906 CET49933443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.386051893 CET4434993313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.386324883 CET49933443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.392993927 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.393109083 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.393160105 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.397010088 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.397020102 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.397442102 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.397450924 CET4434991518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.397991896 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.398610115 CET4434991518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.398628950 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.398633957 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.398665905 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.399832010 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.399847984 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.399915934 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.400942087 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.400957108 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.401505947 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.401513100 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.402014971 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.402024984 CET4434992218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.402596951 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.402611017 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.402667046 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.403476954 CET4434992218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.404000044 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.405404091 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.405438900 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.405467033 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.409353018 CET49929443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.409390926 CET4434992913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.409944057 CET49928443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.409944057 CET49930443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.409955978 CET4434992813.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.409976006 CET4434993013.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.411731958 CET49931443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.411756992 CET4434993113.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.412048101 CET49932443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.412060976 CET4434993213.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.412273884 CET49933443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.412348986 CET4434993313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.415190935 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.415488958 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.415713072 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.415802956 CET4434991518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.425376892 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.425455093 CET4434992218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.428100109 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.428239107 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.428410053 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.428719044 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.430083990 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.430202007 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.431416035 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.431582928 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.431591988 CET4434991518.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.431811094 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.431826115 CET4434992218.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.432044983 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.432061911 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.432408094 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.432429075 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.432657957 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.432677031 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.440371037 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.440407038 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.440423965 CET49913443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.440431118 CET4434991313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.451119900 CET49909443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.451136112 CET4434990913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.460052013 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.460083961 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.460097075 CET49912443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.460107088 CET4434991213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.461214066 CET49914443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.461220026 CET4434991413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.462871075 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.462871075 CET49910443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.462932110 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.462960005 CET4434991013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.470184088 CET4434992323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.470254898 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.472935915 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.472939968 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.479325056 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.498790026 CET49915443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.498809099 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.498996973 CET49922443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.520801067 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.520891905 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.524167061 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.524199009 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.524579048 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.526454926 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.526731968 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.526746035 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.526887894 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.555356979 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.571326017 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.572542906 CET49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.572577000 CET4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.572815895 CET49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.583441973 CET49939443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.583482981 CET4434993913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.583626032 CET49939443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.583914042 CET49938443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.583928108 CET4434993813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.594692945 CET49940443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.594723940 CET4434994013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.594937086 CET49940443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.595235109 CET49940443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.595247030 CET4434994013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.595825911 CET49939443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.595844984 CET4434993913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.601547956 CET49941443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.601577997 CET4434994113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.601671934 CET49941443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.602601051 CET49941443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.602612019 CET4434994113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.608850002 CET49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.608882904 CET4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.608931065 CET49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.610444069 CET49904443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.610462904 CET4434990418.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.612863064 CET49942443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.612878084 CET4434994213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620546103 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620625019 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620647907 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620667934 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620739937 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620739937 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620760918 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.620847940 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.621001005 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.626600027 CET49921443192.168.2.534.197.191.114
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.626611948 CET4434992134.197.191.114192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.648804903 CET49944443192.168.2.5108.138.6.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.648855925 CET44349944108.138.6.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.648948908 CET49944443192.168.2.5108.138.6.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.649250984 CET49944443192.168.2.5108.138.6.136
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.649266958 CET44349944108.138.6.136192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.678941011 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.679039001 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.679137945 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.748676062 CET49946443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.748709917 CET44349946151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.748974085 CET49946443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.749243975 CET49946443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.749259949 CET44349946151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.764616013 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.764646053 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.774916887 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.775648117 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.775687933 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.775901079 CET4434991740.115.3.253192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.775954962 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.776314974 CET49917443192.168.2.540.115.3.253
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799438000 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799484015 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799505949 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799520016 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799549103 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799571037 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799571037 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799592018 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799622059 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799633026 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799648046 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799693108 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799767017 CET49947443192.168.2.535.157.12.239
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799799919 CET4434994735.157.12.239192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.799947977 CET49947443192.168.2.535.157.12.239
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.800555944 CET49947443192.168.2.535.157.12.239
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.800575972 CET4434994735.157.12.239192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.838927031 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.838951111 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.838968992 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839010954 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839020967 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839030027 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839050055 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839071035 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839085102 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839104891 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839140892 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.870851994 CET49949443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.870867968 CET44349949151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.871121883 CET49949443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.871659040 CET49949443192.168.2.5151.101.0.84
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.871668100 CET44349949151.101.0.84192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.914038897 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.914047956 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.914084911 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.914127111 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.914139986 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.914199114 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.938174009 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.938191891 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.938220978 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.938268900 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.938277960 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.938322067 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.948410034 CET49952443192.168.2.544.206.202.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.948446035 CET4434995244.206.202.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.948928118 CET49952443192.168.2.544.206.202.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.960954905 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.971565962 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.971622944 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.971652031 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.971668959 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.971697092 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.971714020 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.977158070 CET49952443192.168.2.544.206.202.179
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.977181911 CET4434995244.206.202.179192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.033730984 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.033752918 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.033795118 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.033818960 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.033848047 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.033871889 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.036467075 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.036484957 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.036582947 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.036592960 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.036847115 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.046044111 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.052408934 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.052444935 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.052469969 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.052479029 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.052525043 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.056041956 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.056104898 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.070061922 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.070096970 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.070132017 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.070137978 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.070199013 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078375101 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078388929 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078413963 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078425884 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078448057 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078460932 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078468084 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078536987 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.078666925 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.083950996 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.083981037 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.083992958 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.084001064 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.084048033 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.084055901 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.084086895 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087182045 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087208033 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087234020 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087285995 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087295055 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087368965 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087904930 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.087918043 CET4434992323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.088263988 CET4434992323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.088390112 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.088825941 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.088850975 CET4434992323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.089066029 CET49923443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.089071989 CET4434992323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.102952957 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.102979898 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.103048086 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.103058100 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.103085041 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.103108883 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.116815090 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.116842031 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.116904974 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.116915941 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.116975069 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.119178057 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.119235992 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.149570942 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.151231050 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.151272058 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.151294947 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.151304007 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.151349068 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.153318882 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.153342962 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.153381109 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.153388023 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.153430939 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.158126116 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.158159018 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.158235073 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.158246040 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.158865929 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.158909082 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.159419060 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.159446955 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.159482956 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.159501076 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.159509897 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.159547091 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.159596920 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.160404921 CET49919443192.168.2.5157.240.0.6
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.160419941 CET44349919157.240.0.6192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.164376020 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.164386034 CET4434991618.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.164393902 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.164474964 CET49916443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.168520927 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.196392059 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.196403027 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.196430922 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.196460009 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.196466923 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.196511030 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.197185993 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.197194099 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.197293043 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.197298050 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.197998047 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.198069096 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.198075056 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.198082924 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.198103905 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.198127031 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.198234081 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.200946093 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.200963974 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.201009989 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.201014996 CET4434990818.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.201185942 CET49908443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.248039961 CET4434993313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.248934984 CET49933443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.248963118 CET4434993313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.250027895 CET4434993313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.250081062 CET49933443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.251360893 CET49933443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.251437902 CET4434993313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.251581907 CET49933443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.251590967 CET4434993313.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268599033 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268614054 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268636942 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268645048 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268657923 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268660069 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268676043 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268726110 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268739939 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.268785000 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.269364119 CET49911443192.168.2.518.154.63.73
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.269378901 CET4434991118.154.63.73192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.273299932 CET4434993013.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.273386002 CET4434992913.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.273536921 CET49930443192.168.2.513.227.219.44
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.273546934 CET4434993013.227.219.44192.168.2.5
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.671164036 CET192.168.2.51.1.1.10x4f65Standard query (0)ytzn6hcf.r.ca-central-1.awstrack.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.671336889 CET192.168.2.51.1.1.10x9263Standard query (0)ytzn6hcf.r.ca-central-1.awstrack.me65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.832250118 CET192.168.2.51.1.1.10xf54bStandard query (0)www.purolator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.835268974 CET192.168.2.51.1.1.10x60eaStandard query (0)www.purolator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.735084057 CET192.168.2.51.1.1.10x78baStandard query (0)cdn.bc0a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.735393047 CET192.168.2.51.1.1.10x169dStandard query (0)cdn.bc0a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.024173975 CET192.168.2.51.1.1.10xc817Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.024692059 CET192.168.2.51.1.1.10x4a03Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.289417982 CET192.168.2.51.1.1.10xedb0Standard query (0)www.purolator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.289633989 CET192.168.2.51.1.1.10xae0dStandard query (0)www.purolator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.292402983 CET192.168.2.51.1.1.10x2f38Standard query (0)cdn.bc0a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.292841911 CET192.168.2.51.1.1.10xd0f0Standard query (0)cdn.bc0a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.450725079 CET192.168.2.51.1.1.10xbefcStandard query (0)ixfd-api.bc0a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.450725079 CET192.168.2.51.1.1.10xef2dStandard query (0)ixfd-api.bc0a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.643457890 CET192.168.2.51.1.1.10x9da9Standard query (0)marvel-b1-cdn.bc0a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.643616915 CET192.168.2.51.1.1.10x155eStandard query (0)marvel-b1-cdn.bc0a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.029246092 CET192.168.2.51.1.1.10xe510Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.029680014 CET192.168.2.51.1.1.10x6c69Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.030674934 CET192.168.2.51.1.1.10x9bf6Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.031058073 CET192.168.2.51.1.1.10x1ba4Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.864764929 CET192.168.2.51.1.1.10x9f1fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.865185022 CET192.168.2.51.1.1.10x4828Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.957397938 CET192.168.2.51.1.1.10x9e51Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.957813978 CET192.168.2.51.1.1.10x524bStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.304356098 CET192.168.2.51.1.1.10x1c9aStandard query (0)marvel-b1-cdn.bc0a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.304490089 CET192.168.2.51.1.1.10x4904Standard query (0)marvel-b1-cdn.bc0a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.046199083 CET192.168.2.51.1.1.10xa08aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.046655893 CET192.168.2.51.1.1.10x3962Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.040982008 CET192.168.2.51.1.1.10xb641Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.041341066 CET192.168.2.51.1.1.10x9c8dStandard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.864151001 CET192.168.2.51.1.1.10x34b6Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.864682913 CET192.168.2.51.1.1.10x95eStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.866210938 CET192.168.2.51.1.1.10xb135Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.866678953 CET192.168.2.51.1.1.10xa0a8Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.145953894 CET192.168.2.51.1.1.10xaacdStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.146255016 CET192.168.2.51.1.1.10xaf35Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.402566910 CET192.168.2.51.1.1.10x78abStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.402815104 CET192.168.2.51.1.1.10x2ddfStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.404369116 CET192.168.2.51.1.1.10x3ab2Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.404587030 CET192.168.2.51.1.1.10xd22eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.404963970 CET192.168.2.51.1.1.10x8173Standard query (0)100008210.collect.igodigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.405111074 CET192.168.2.51.1.1.10x76d5Standard query (0)100008210.collect.igodigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.405859947 CET192.168.2.51.1.1.10x8fd4Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.406074047 CET192.168.2.51.1.1.10x5558Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.637192011 CET192.168.2.51.1.1.10xa58bStandard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.637789011 CET192.168.2.51.1.1.10x4be0Standard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.738631010 CET192.168.2.51.1.1.10x9b27Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.738962889 CET192.168.2.51.1.1.10xd4f3Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.787189007 CET192.168.2.51.1.1.10xfbcStandard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.787405014 CET192.168.2.51.1.1.10x19d4Standard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.839330912 CET192.168.2.51.1.1.10x872aStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.840837002 CET192.168.2.51.1.1.10x3abbStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.932770014 CET192.168.2.51.1.1.10x69e7Standard query (0)100008210.collect.igodigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.933202982 CET192.168.2.51.1.1.10xe057Standard query (0)100008210.collect.igodigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.301794052 CET192.168.2.51.1.1.10x3be1Standard query (0)nova.collect.igodigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.302181959 CET192.168.2.51.1.1.10xd868Standard query (0)nova.collect.igodigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.915277004 CET192.168.2.51.1.1.10x5981Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.915503979 CET192.168.2.51.1.1.10xf239Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.915977955 CET192.168.2.51.1.1.10x8c4dStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.916223049 CET192.168.2.51.1.1.10x2bf7Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.048983097 CET192.168.2.51.1.1.10xa03bStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.049175978 CET192.168.2.51.1.1.10x1ab1Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.237226009 CET192.168.2.51.1.1.10x4e6dStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.237360954 CET192.168.2.51.1.1.10x115bStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.260911942 CET192.168.2.51.1.1.10xdc23Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.261056900 CET192.168.2.51.1.1.10x43dcStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.297298908 CET192.168.2.51.1.1.10x9e45Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.297473907 CET192.168.2.51.1.1.10x4b31Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.593842030 CET192.168.2.51.1.1.10x11b7Standard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.594297886 CET192.168.2.51.1.1.10x2a84Standard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.641252041 CET192.168.2.51.1.1.10x3adbStandard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.641624928 CET192.168.2.51.1.1.10x501eStandard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.213809967 CET192.168.2.51.1.1.10xa48fStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.213809967 CET192.168.2.51.1.1.10xf151Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.553178072 CET192.168.2.51.1.1.10xb71Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.553478956 CET192.168.2.51.1.1.10x7042Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.587470055 CET192.168.2.51.1.1.10xd284Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.587677002 CET192.168.2.51.1.1.10x6230Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.774149895 CET192.168.2.51.1.1.10x74fStandard query (0)ara.paa-reporting-advertising.amazonA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.774307013 CET192.168.2.51.1.1.10x1623Standard query (0)ara.paa-reporting-advertising.amazon65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.852121115 CET192.168.2.51.1.1.10xbb5bStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.852268934 CET192.168.2.51.1.1.10x4167Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.864270926 CET192.168.2.51.1.1.10x63d8Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.864435911 CET192.168.2.51.1.1.10x45c0Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.930501938 CET192.168.2.51.1.1.10xca1Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.931233883 CET192.168.2.51.1.1.10xfd6aStandard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.931233883 CET192.168.2.51.1.1.10xbb76Standard query (0)prod.virtualchatpurolator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.931937933 CET192.168.2.51.1.1.10x811dStandard query (0)prod.virtualchatpurolator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.932383060 CET192.168.2.51.1.1.10xff8bStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.932383060 CET192.168.2.51.1.1.10x7fd9Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:04.163003922 CET192.168.2.51.1.1.10x4141Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:04.163537979 CET192.168.2.51.1.1.10x6db1Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.366914034 CET192.168.2.51.1.1.10xfa2bStandard query (0)ara.paa-reporting-advertising.amazonA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.367043972 CET192.168.2.51.1.1.10x1fd3Standard query (0)ara.paa-reporting-advertising.amazon65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.533762932 CET192.168.2.51.1.1.10x9393Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.533891916 CET192.168.2.51.1.1.10x6303Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.882508039 CET192.168.2.51.1.1.10x8fb6Standard query (0)prod.virtualchatpurolator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.882643938 CET192.168.2.51.1.1.10xe377Standard query (0)prod.virtualchatpurolator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:07.109018087 CET192.168.2.51.1.1.10x789cStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:07.109280109 CET192.168.2.51.1.1.10x6395Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:57.397670984 CET192.168.2.51.1.1.10xab79Standard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:57.398133039 CET192.168.2.51.1.1.10x26deStandard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.712457895 CET1.1.1.1192.168.2.50x4f65No error (0)ytzn6hcf.r.ca-central-1.awstrack.mer.ca-central-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.712457895 CET1.1.1.1192.168.2.50x4f65No error (0)r.ca-central-1.awstrack.mebaconredirects-elb-wpo8a253oq20-1716723091.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.712457895 CET1.1.1.1192.168.2.50x4f65No error (0)baconredirects-elb-wpo8a253oq20-1716723091.ca-central-1.elb.amazonaws.com15.222.212.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.712457895 CET1.1.1.1192.168.2.50x4f65No error (0)baconredirects-elb-wpo8a253oq20-1716723091.ca-central-1.elb.amazonaws.com3.96.25.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.712457895 CET1.1.1.1192.168.2.50x4f65No error (0)baconredirects-elb-wpo8a253oq20-1716723091.ca-central-1.elb.amazonaws.com3.97.98.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.716931105 CET1.1.1.1192.168.2.50x9263No error (0)ytzn6hcf.r.ca-central-1.awstrack.mer.ca-central-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:39.716931105 CET1.1.1.1192.168.2.50x9263No error (0)r.ca-central-1.awstrack.mebaconredirects-elb-wpo8a253oq20-1716723091.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.863090992 CET1.1.1.1192.168.2.50xf54bNo error (0)www.purolator.comwww.purolator.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:40.898523092 CET1.1.1.1192.168.2.50x60eaNo error (0)www.purolator.comwww.purolator.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:42.743619919 CET1.1.1.1192.168.2.50x78baNo error (0)cdn.bc0a.com35.201.125.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.031177998 CET1.1.1.1192.168.2.50xc817No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:43.031696081 CET1.1.1.1192.168.2.50x4a03No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.299544096 CET1.1.1.1192.168.2.50x2f38No error (0)cdn.bc0a.com35.201.125.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.315495014 CET1.1.1.1192.168.2.50xedb0No error (0)www.purolator.comwww.purolator.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:44.315542936 CET1.1.1.1192.168.2.50xae0dNo error (0)www.purolator.comwww.purolator.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.461431026 CET1.1.1.1192.168.2.50xef2dNo error (0)ixfd-api.bc0a.comixf3-api.bc0a.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.462944031 CET1.1.1.1192.168.2.50xbefcNo error (0)ixfd-api.bc0a.comixf3-api.bc0a.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.462944031 CET1.1.1.1192.168.2.50xbefcNo error (0)ixf3-api.bc0a.com35.244.153.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.654057026 CET1.1.1.1192.168.2.50x155eNo error (0)marvel-b1-cdn.bc0a.comd2kupluu740cd3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.661067009 CET1.1.1.1192.168.2.50x9da9No error (0)marvel-b1-cdn.bc0a.comd2kupluu740cd3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.661067009 CET1.1.1.1192.168.2.50x9da9No error (0)d2kupluu740cd3.cloudfront.net18.154.63.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.661067009 CET1.1.1.1192.168.2.50x9da9No error (0)d2kupluu740cd3.cloudfront.net18.154.63.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.661067009 CET1.1.1.1192.168.2.50x9da9No error (0)d2kupluu740cd3.cloudfront.net18.154.63.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:46.661067009 CET1.1.1.1192.168.2.50x9da9No error (0)d2kupluu740cd3.cloudfront.net18.154.63.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.036053896 CET1.1.1.1192.168.2.50xe510No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.036053896 CET1.1.1.1192.168.2.50xe510No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.036053896 CET1.1.1.1192.168.2.50xe510No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.036053896 CET1.1.1.1192.168.2.50xe510No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.036053896 CET1.1.1.1192.168.2.50xe510No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.036497116 CET1.1.1.1192.168.2.50x6c69No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.037533045 CET1.1.1.1192.168.2.50x9bf6No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.037533045 CET1.1.1.1192.168.2.50x9bf6No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.038412094 CET1.1.1.1192.168.2.50x1ba4No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.876272917 CET1.1.1.1192.168.2.50x9f1fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.876394033 CET1.1.1.1192.168.2.50x4828No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.964972973 CET1.1.1.1192.168.2.50x9e51No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.964972973 CET1.1.1.1192.168.2.50x9e51No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:47.965015888 CET1.1.1.1192.168.2.50x524bNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.312627077 CET1.1.1.1192.168.2.50x1c9aNo error (0)marvel-b1-cdn.bc0a.comd2kupluu740cd3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.312627077 CET1.1.1.1192.168.2.50x1c9aNo error (0)d2kupluu740cd3.cloudfront.net13.227.219.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.312627077 CET1.1.1.1192.168.2.50x1c9aNo error (0)d2kupluu740cd3.cloudfront.net13.227.219.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.312627077 CET1.1.1.1192.168.2.50x1c9aNo error (0)d2kupluu740cd3.cloudfront.net13.227.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.312627077 CET1.1.1.1192.168.2.50x1c9aNo error (0)d2kupluu740cd3.cloudfront.net13.227.219.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:48.322747946 CET1.1.1.1192.168.2.50x4904No error (0)marvel-b1-cdn.bc0a.comd2kupluu740cd3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.053128958 CET1.1.1.1192.168.2.50xa08aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:49.056634903 CET1.1.1.1192.168.2.50x3962No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049196959 CET1.1.1.1192.168.2.50x9c8dNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049196959 CET1.1.1.1192.168.2.50x9c8dNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049284935 CET1.1.1.1192.168.2.50xb641No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049284935 CET1.1.1.1192.168.2.50xb641No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049284935 CET1.1.1.1192.168.2.50xb641No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049284935 CET1.1.1.1192.168.2.50xb641No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049284935 CET1.1.1.1192.168.2.50xb641No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.049284935 CET1.1.1.1192.168.2.50xb641No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.872138977 CET1.1.1.1192.168.2.50x34b6No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.872138977 CET1.1.1.1192.168.2.50x34b6No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.872138977 CET1.1.1.1192.168.2.50x34b6No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.872138977 CET1.1.1.1192.168.2.50x34b6No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.872138977 CET1.1.1.1192.168.2.50x34b6No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.873373032 CET1.1.1.1192.168.2.50x95eNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.873441935 CET1.1.1.1192.168.2.50xb135No error (0)stats.g.doubleclick.net108.177.15.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.873441935 CET1.1.1.1192.168.2.50xb135No error (0)stats.g.doubleclick.net108.177.15.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.873441935 CET1.1.1.1192.168.2.50xb135No error (0)stats.g.doubleclick.net108.177.15.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:51.873441935 CET1.1.1.1192.168.2.50xb135No error (0)stats.g.doubleclick.net108.177.15.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:52.152699947 CET1.1.1.1192.168.2.50xaacdNo error (0)td.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.409992933 CET1.1.1.1192.168.2.50x2ddfNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.410572052 CET1.1.1.1192.168.2.50x78abNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.412559032 CET1.1.1.1192.168.2.50x3ab2No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.412559032 CET1.1.1.1192.168.2.50x3ab2No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.412571907 CET1.1.1.1192.168.2.50xd22eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.412571907 CET1.1.1.1192.168.2.50xd22eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.412571907 CET1.1.1.1192.168.2.50xd22eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.413117886 CET1.1.1.1192.168.2.50x8fd4No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.413117886 CET1.1.1.1192.168.2.50x8fd4No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.414649010 CET1.1.1.1192.168.2.50x5558No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.414649010 CET1.1.1.1192.168.2.50x5558No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.442343950 CET1.1.1.1192.168.2.50x76d5No error (0)100008210.collect.igodigital.comnova.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.442343950 CET1.1.1.1192.168.2.50x76d5No error (0)nova.collect.igodigital.comnova-collector-1192479543.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)100008210.collect.igodigital.comnova.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)nova.collect.igodigital.comnova-collector-1192479543.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com34.197.191.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com44.206.202.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com52.2.40.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com18.210.77.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com174.129.237.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:53.447309017 CET1.1.1.1192.168.2.50x8173No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com34.197.134.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.644588947 CET1.1.1.1192.168.2.50xa58bNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.644588947 CET1.1.1.1192.168.2.50xa58bNo error (0)d1ykf07e75w7ss.cloudfront.net108.138.6.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.645335913 CET1.1.1.1192.168.2.50x4be0No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.745167971 CET1.1.1.1192.168.2.50x9b27No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.745167971 CET1.1.1.1192.168.2.50x9b27No error (0)s-pinimg-com.gslb.pinterest.comstatic.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.745167971 CET1.1.1.1192.168.2.50x9b27No error (0)static.gslb.pinterest.netdualstack.pinterest.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.745167971 CET1.1.1.1192.168.2.50x9b27No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.745167971 CET1.1.1.1192.168.2.50x9b27No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.745167971 CET1.1.1.1192.168.2.50x9b27No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.745167971 CET1.1.1.1192.168.2.50x9b27No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.746728897 CET1.1.1.1192.168.2.50xd4f3No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.746728897 CET1.1.1.1192.168.2.50xd4f3No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.794796944 CET1.1.1.1192.168.2.50xfbcNo error (0)tags.srv.stackadapt.com35.157.12.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.794796944 CET1.1.1.1192.168.2.50xfbcNo error (0)tags.srv.stackadapt.com18.158.246.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.846436024 CET1.1.1.1192.168.2.50x872aNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.846436024 CET1.1.1.1192.168.2.50x872aNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.847930908 CET1.1.1.1192.168.2.50x3abbNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.847930908 CET1.1.1.1192.168.2.50x3abbNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)100008210.collect.igodigital.comnova.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)nova.collect.igodigital.comnova-collector-1192479543.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com44.206.202.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com34.197.134.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com34.197.191.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com174.129.237.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com52.2.40.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.941359997 CET1.1.1.1192.168.2.50x69e7No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com18.210.77.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.970575094 CET1.1.1.1192.168.2.50xe057No error (0)100008210.collect.igodigital.comnova.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:54.970575094 CET1.1.1.1192.168.2.50xe057No error (0)nova.collect.igodigital.comnova-collector-1192479543.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316072941 CET1.1.1.1192.168.2.50x3be1No error (0)nova.collect.igodigital.comnova-collector-1192479543.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316072941 CET1.1.1.1192.168.2.50x3be1No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com34.197.191.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316072941 CET1.1.1.1192.168.2.50x3be1No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com174.129.237.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316072941 CET1.1.1.1192.168.2.50x3be1No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com18.210.77.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316072941 CET1.1.1.1192.168.2.50x3be1No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com52.2.40.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316072941 CET1.1.1.1192.168.2.50x3be1No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com34.197.134.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316072941 CET1.1.1.1192.168.2.50x3be1No error (0)nova-collector-1192479543.us-east-1.elb.amazonaws.com44.206.202.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.316087008 CET1.1.1.1192.168.2.50xd868No error (0)nova.collect.igodigital.comnova-collector-1192479543.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.922849894 CET1.1.1.1192.168.2.50x5981No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.922849894 CET1.1.1.1192.168.2.50x5981No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.923541069 CET1.1.1.1192.168.2.50xf239No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.923541069 CET1.1.1.1192.168.2.50xf239No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.923615932 CET1.1.1.1192.168.2.50x2bf7No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:55.924515963 CET1.1.1.1192.168.2.50x8c4dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057557106 CET1.1.1.1192.168.2.50xa03bNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057557106 CET1.1.1.1192.168.2.50xa03bNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057557106 CET1.1.1.1192.168.2.50xa03bNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057557106 CET1.1.1.1192.168.2.50xa03bNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057557106 CET1.1.1.1192.168.2.50xa03bNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057557106 CET1.1.1.1192.168.2.50xa03bNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057557106 CET1.1.1.1192.168.2.50xa03bNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057967901 CET1.1.1.1192.168.2.50x1ab1No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057967901 CET1.1.1.1192.168.2.50x1ab1No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057967901 CET1.1.1.1192.168.2.50x1ab1No error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.057967901 CET1.1.1.1192.168.2.50x1ab1No error (0)www.gslb.pinterest.netwww.pinterest.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.246932030 CET1.1.1.1192.168.2.50x4e6dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.246932030 CET1.1.1.1192.168.2.50x4e6dNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.247114897 CET1.1.1.1192.168.2.50x115bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.247114897 CET1.1.1.1192.168.2.50x115bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.247114897 CET1.1.1.1192.168.2.50x115bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.269092083 CET1.1.1.1192.168.2.50xdc23No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.269092083 CET1.1.1.1192.168.2.50xdc23No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.269223928 CET1.1.1.1192.168.2.50x43dcNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.269223928 CET1.1.1.1192.168.2.50x43dcNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.304549932 CET1.1.1.1192.168.2.50x9e45No error (0)s.amazon-adsystem.com98.82.157.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.601775885 CET1.1.1.1192.168.2.50x2a84No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.602917910 CET1.1.1.1192.168.2.50x11b7No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.602917910 CET1.1.1.1192.168.2.50x11b7No error (0)d1ykf07e75w7ss.cloudfront.net18.245.194.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.648843050 CET1.1.1.1192.168.2.50x3adbNo error (0)tags.srv.stackadapt.com18.158.246.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:56.648843050 CET1.1.1.1192.168.2.50x3adbNo error (0)tags.srv.stackadapt.com35.157.12.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.221144915 CET1.1.1.1192.168.2.50xa48fNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.221144915 CET1.1.1.1192.168.2.50xa48fNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.221865892 CET1.1.1.1192.168.2.50xf151No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.221865892 CET1.1.1.1192.168.2.50xf151No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.560461044 CET1.1.1.1192.168.2.50xb71No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.560461044 CET1.1.1.1192.168.2.50xb71No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.560905933 CET1.1.1.1192.168.2.50x7042No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594443083 CET1.1.1.1192.168.2.50xd284No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594443083 CET1.1.1.1192.168.2.50xd284No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594443083 CET1.1.1.1192.168.2.50xd284No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594443083 CET1.1.1.1192.168.2.50xd284No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594443083 CET1.1.1.1192.168.2.50xd284No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594443083 CET1.1.1.1192.168.2.50xd284No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594443083 CET1.1.1.1192.168.2.50xd284No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594675064 CET1.1.1.1192.168.2.50x6230No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594675064 CET1.1.1.1192.168.2.50x6230No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:57.594675064 CET1.1.1.1192.168.2.50x6230No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.781971931 CET1.1.1.1192.168.2.50x74fNo error (0)ara.paa-reporting-advertising.amazon18.245.46.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.781971931 CET1.1.1.1192.168.2.50x74fNo error (0)ara.paa-reporting-advertising.amazon18.245.46.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.781971931 CET1.1.1.1192.168.2.50x74fNo error (0)ara.paa-reporting-advertising.amazon18.245.46.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.781971931 CET1.1.1.1192.168.2.50x74fNo error (0)ara.paa-reporting-advertising.amazon18.245.46.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.861669064 CET1.1.1.1192.168.2.50xbb5bNo error (0)s.amazon-adsystem.com98.82.156.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.871917963 CET1.1.1.1192.168.2.50x63d8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.871917963 CET1.1.1.1192.168.2.50x63d8No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:58.871929884 CET1.1.1.1192.168.2.50x45c0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941320896 CET1.1.1.1192.168.2.50xff8bNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941320896 CET1.1.1.1192.168.2.50xff8bNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941320896 CET1.1.1.1192.168.2.50xff8bNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941320896 CET1.1.1.1192.168.2.50xff8bNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941320896 CET1.1.1.1192.168.2.50xff8bNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941320896 CET1.1.1.1192.168.2.50xff8bNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941320896 CET1.1.1.1192.168.2.50xff8bNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941335917 CET1.1.1.1192.168.2.50xca1No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941335917 CET1.1.1.1192.168.2.50xca1No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941584110 CET1.1.1.1192.168.2.50x7fd9No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941584110 CET1.1.1.1192.168.2.50x7fd9No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941584110 CET1.1.1.1192.168.2.50x7fd9No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.941773891 CET1.1.1.1192.168.2.50xfd6aNo error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.968518019 CET1.1.1.1192.168.2.50xbb76No error (0)prod.virtualchatpurolator.com172.67.7.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.968518019 CET1.1.1.1192.168.2.50xbb76No error (0)prod.virtualchatpurolator.com104.22.50.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:57:59.968518019 CET1.1.1.1192.168.2.50xbb76No error (0)prod.virtualchatpurolator.com104.22.51.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:00.092331886 CET1.1.1.1192.168.2.50x811dNo error (0)prod.virtualchatpurolator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:04.170505047 CET1.1.1.1192.168.2.50x4141No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:04.170505047 CET1.1.1.1192.168.2.50x4141No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:04.171335936 CET1.1.1.1192.168.2.50x6db1No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.378011942 CET1.1.1.1192.168.2.50xfa2bNo error (0)ara.paa-reporting-advertising.amazon18.245.46.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.378011942 CET1.1.1.1192.168.2.50xfa2bNo error (0)ara.paa-reporting-advertising.amazon18.245.46.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.378011942 CET1.1.1.1192.168.2.50xfa2bNo error (0)ara.paa-reporting-advertising.amazon18.245.46.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.378011942 CET1.1.1.1192.168.2.50xfa2bNo error (0)ara.paa-reporting-advertising.amazon18.245.46.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.540940046 CET1.1.1.1192.168.2.50x9393No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.540940046 CET1.1.1.1192.168.2.50x9393No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.541587114 CET1.1.1.1192.168.2.50x6303No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.898190975 CET1.1.1.1192.168.2.50xe377No error (0)prod.virtualchatpurolator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.899115086 CET1.1.1.1192.168.2.50x8fb6No error (0)prod.virtualchatpurolator.com104.22.51.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.899115086 CET1.1.1.1192.168.2.50x8fb6No error (0)prod.virtualchatpurolator.com172.67.7.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:05.899115086 CET1.1.1.1192.168.2.50x8fb6No error (0)prod.virtualchatpurolator.com104.22.50.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:07.118058920 CET1.1.1.1192.168.2.50x789cNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:07.118058920 CET1.1.1.1192.168.2.50x789cNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:07.119168997 CET1.1.1.1192.168.2.50x6395No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:57.405426025 CET1.1.1.1192.168.2.50xab79No error (0)tags.srv.stackadapt.com18.158.246.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Nov 1, 2024 13:58:57.405426025 CET1.1.1.1192.168.2.50xab79No error (0)tags.srv.stackadapt.com35.157.12.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        0192.168.2.54971140.126.32.76443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Nov 2024 12:56:31 GMT
                                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                        x-ms-route-info: C555_SN1
                                                                                                                                                                                                                                                                        x-ms-request-id: 9f1ab939-4ae3-4770-96ef-512e996bdabe
                                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: SN1PEPF0002FA04 V: 0
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:30 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 1918
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        1192.168.2.54971240.115.3.253443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 66 46 31 73 49 54 67 55 55 79 66 43 77 75 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 62 33 37 34 33 31 66 38 61 39 66 39 65 62 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: xfF1sITgUUyfCwup.1Context: 98b37431f8a9f9eb
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 66 46 31 73 49 54 67 55 55 79 66 43 77 75 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 62 33 37 34 33 31 66 38 61 39 66 39 65 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 61 6a 68 4d 5a 71 34 72 78 71 7a 5a 50 43 76 7a 6e 38 65 4d 73 7a 37 4a 37 78 78 30 42 41 66 46 65 6a 4a 39 36 70 56 7a 52 68 72 7a 4c 33 33 67 54 31 66 4a 5a 32 30 32 71 76 42 66 37 74 78 44 41 52 32 6a 69 51 64 31 4e 32 4c 77 57 73 75 48 51 35 34 61 6e 30 7a 67 4b 53 2f 6b 74 55 5a 5a 4b 59 34 63 39 55 5a 45 32 70 63 73
                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xfF1sITgUUyfCwup.2Context: 98b37431f8a9f9eb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZajhMZq4rxqzZPCvzn8eMsz7J7xx0BAfFejJ96pVzRhrzL33gT1fJZ202qvBf7txDAR2jiQd1N2LwWsuHQ54an0zgKS/ktUZZKY4c9UZE2pcs
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 78 66 46 31 73 49 54 67 55 55 79 66 43 77 75 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 38 62 33 37 34 33 31 66 38 61 39 66 39 65 62 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: xfF1sITgUUyfCwup.3Context: 98b37431f8a9f9eb
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                        2024-11-01 12:57:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 71 35 32 37 4a 69 68 53 55 2b 31 42 54 63 4a 70 30 30 6d 71 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: Xq527JihSU+1BTcJp00mqw.0Payload parsing failed.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        2192.168.2.54971440.126.32.76443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:36 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                                        2024-11-01 12:57:36 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:37 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Nov 2024 12:56:36 GMT
                                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                        x-ms-route-info: C520_BL2
                                                                                                                                                                                                                                                                        x-ms-request-id: 31597e42-e895-4a7b-a5bf-2319f1f385df
                                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF00027B3B V: 0
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:37 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 11412
                                                                                                                                                                                                                                                                        2024-11-01 12:57:37 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        3192.168.2.54971540.115.3.253443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 66 55 5a 55 69 63 6f 38 45 75 49 36 41 31 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 34 66 63 30 39 39 32 32 37 39 31 63 37 61 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: ofUZUico8EuI6A16.1Context: 8f4fc09922791c7a
                                                                                                                                                                                                                                                                        2024-11-01 12:57:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 66 55 5a 55 69 63 6f 38 45 75 49 36 41 31 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 34 66 63 30 39 39 32 32 37 39 31 63 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 61 6a 68 4d 5a 71 34 72 78 71 7a 5a 50 43 76 7a 6e 38 65 4d 73 7a 37 4a 37 78 78 30 42 41 66 46 65 6a 4a 39 36 70 56 7a 52 68 72 7a 4c 33 33 67 54 31 66 4a 5a 32 30 32 71 76 42 66 37 74 78 44 41 52 32 6a 69 51 64 31 4e 32 4c 77 57 73 75 48 51 35 34 61 6e 30 7a 67 4b 53 2f 6b 74 55 5a 5a 4b 59 34 63 39 55 5a 45 32 70 63 73
                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ofUZUico8EuI6A16.2Context: 8f4fc09922791c7a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZajhMZq4rxqzZPCvzn8eMsz7J7xx0BAfFejJ96pVzRhrzL33gT1fJZ202qvBf7txDAR2jiQd1N2LwWsuHQ54an0zgKS/ktUZZKY4c9UZE2pcs
                                                                                                                                                                                                                                                                        2024-11-01 12:57:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 66 55 5a 55 69 63 6f 38 45 75 49 36 41 31 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 34 66 63 30 39 39 32 32 37 39 31 63 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: ofUZUico8EuI6A16.3Context: 8f4fc09922791c7a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                        2024-11-01 12:57:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 72 69 4a 51 67 51 48 71 55 71 41 6a 6a 54 68 32 79 4d 69 77 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: ZriJQgQHqUqAjjTh2yMiwQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        4192.168.2.54971740.126.32.76443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Nov 2024 12:56:39 GMT
                                                                                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                        x-ms-route-info: C520_BAY
                                                                                                                                                                                                                                                                        x-ms-request-id: 47323625-470b-4d98-921a-86157ae2afbb
                                                                                                                                                                                                                                                                        PPServer: PPV: 30 H: PH1PEPF00011E77 V: 0
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:38 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 11412
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        5192.168.2.54971840.115.3.253443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 4a 2b 42 71 42 51 50 61 55 36 73 67 6e 37 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 63 39 37 38 61 31 39 38 36 30 31 62 34 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: eJ+BqBQPaU6sgn7n.1Context: e8c978a198601b47
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 4a 2b 42 71 42 51 50 61 55 36 73 67 6e 37 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 63 39 37 38 61 31 39 38 36 30 31 62 34 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 61 6a 68 4d 5a 71 34 72 78 71 7a 5a 50 43 76 7a 6e 38 65 4d 73 7a 37 4a 37 78 78 30 42 41 66 46 65 6a 4a 39 36 70 56 7a 52 68 72 7a 4c 33 33 67 54 31 66 4a 5a 32 30 32 71 76 42 66 37 74 78 44 41 52 32 6a 69 51 64 31 4e 32 4c 77 57 73 75 48 51 35 34 61 6e 30 7a 67 4b 53 2f 6b 74 55 5a 5a 4b 59 34 63 39 55 5a 45 32 70 63 73
                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: eJ+BqBQPaU6sgn7n.2Context: e8c978a198601b47<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZajhMZq4rxqzZPCvzn8eMsz7J7xx0BAfFejJ96pVzRhrzL33gT1fJZ202qvBf7txDAR2jiQd1N2LwWsuHQ54an0zgKS/ktUZZKY4c9UZE2pcs
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 65 4a 2b 42 71 42 51 50 61 55 36 73 67 6e 37 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 63 39 37 38 61 31 39 38 36 30 31 62 34 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: eJ+BqBQPaU6sgn7n.3Context: e8c978a198601b47
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                        2024-11-01 12:57:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 64 42 52 7a 77 73 69 72 6b 6d 78 62 6c 4b 37 34 38 6d 6b 34 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: WdBRzwsirkmxblK748mk4A.0Payload parsing failed.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        6192.168.2.54972515.222.212.1334432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:40 UTC822OUTGET /L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: ytzn6hcf.r.ca-central-1.awstrack.me
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:40 UTC147INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:40 GMT
                                                                                                                                                                                                                                                                        Location: https://www.purolator.com/en/home.page
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: Close


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        7192.168.2.54972613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:41 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 01 Nov 2024 06:15:12 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DCFA3C8B31D3C9"
                                                                                                                                                                                                                                                                        x-ms-request-id: b82d4cd6-601e-00ab-7849-2c66f4000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125741Z-176bd8f9bc5ms8vmhC1DFW1qq400000000r0000000005gfs
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                                                                                                        Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                                                                                                        Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                                                                                                        Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                                                                                                        Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                                                                                                        2024-11-01 12:57:41 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        8192.168.2.54973413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:42 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:42 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                        x-ms-request-id: f684d678-801e-008c-7c65-2b7130000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125742Z-16dc884887b6mtxqhC1DFW3mk000000000f000000000901h
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        9192.168.2.54973513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:42 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:42 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                        x-ms-request-id: 134b0bf0-a01e-0098-2f2e-2c8556000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125742Z-16ccfc49897hshbrhC1DFW7g1c00000000p0000000004sdf
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        10192.168.2.54973213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:42 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                        x-ms-request-id: f312709b-601e-0001-377c-2afaeb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125743Z-159b85dff8f2qnk7hC1DFWwa2400000001sg000000000x8v
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        11192.168.2.54973113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                        x-ms-request-id: a3e6b75e-301e-000c-5a08-2c323f000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125743Z-16ccfc49897jxxn9hC1DFWexyc00000000hg00000000320k
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        12192.168.2.54973313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                        x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125743Z-16ccfc49897pchpfhC1DFW151000000000s00000000019kv
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        13192.168.2.54974135.201.125.1924432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC555OUTGET /autopilot/f00000000094873/autopilot_sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Nov 2024 13:57:43 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 Nov 2020 17:18:17 GMT
                                                                                                                                                                                                                                                                        ETag: W/"ec461b23274ab3d5207a3cb1e6d55b48"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        x-goog-generation: 1604510297596975
                                                                                                                                                                                                                                                                        x-goog-metageneration: 3
                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 15239
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_ACCOUNT_ID: f00000000094873
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_CONFIG_CONSISTENCY_CUSTOM: {"data-url":"igodigital.com","data-customerid":"f00000000094873"}
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_WHITELIST: ixf
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_LOG_LEVEL: 2
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_ENABLED: true
                                                                                                                                                                                                                                                                        x-goog-meta-publishingDate: 2020-11-04 17:18:17
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_CUSTOMER_ID:
                                                                                                                                                                                                                                                                        x-goog-meta-CUSTOM: true
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_REQUEST_PARAMETERS_CASE_SENSITIVE: false
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_VERSION: 1.4.5
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_CANONICAL_PROTOCOL:
                                                                                                                                                                                                                                                                        x-goog-meta-SPA: false
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_TEST_MODE: false
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_CANONICAL_HOST:
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=DuEfqw==
                                                                                                                                                                                                                                                                        x-goog-hash: md5=7EYbIydKs9Ugejyx5tVbSA==
                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AHmUCY00_-bInvYy8vwrupjUkQ3WErXW0HJcDJ39yAinKGkslKQlY9VmDMBDb6eljJ-QSocBvrJjtG01ZQ
                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                        Content-Security-Policy: default-src self; script-src self; style-src self;
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1682INData Raw: 37 65 31 0d 0a 77 69 6e 64 6f 77 2e 42 45 49 58 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72
                                                                                                                                                                                                                                                                        Data Ascii: 7e1window.BEIXF=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumer
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC342INData Raw: 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 65 28 74 2c 72 29 2c 74 7d 7d 28 29 2c 6f 3d 6e 28 30 29 3b 76 61 72 20 61 3d 6e 28 38 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2b 22 22 3b 6e 2e 6c 65 6e 67 74 68 3c 74 3b 29 6e 3d 22 30 22 2b 6e 3b 72 65 74 75 72 6e 20 6e 7d 74 2e 53 44 4b 55 74 69 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68
                                                                                                                                                                                                                                                                        Data Ascii: !0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),o=n(0);var a=n(8);function i(e,t){for(var n=e+"";n.length<t;)n="0"+n;return n}t.SDKUtils=function(){function e(){!function(e,t){if(!(e instanceof t))th
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 38 30 30 30 0d 0a 3a 22 67 65 74 50 61 67 65 48 61 73 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 30 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 74 3d 28 74 3c 3c 35 29 2d 74 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 2c 74 26 3d 74 7d 72 65 74 75 72 6e 20 74 3d 74 3c 30 3f 22 30 22 2b 2d 74 3a 22 22 2b 74 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 42 6f 6f 6c 65 61 6e 56 61 6c 75 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 26 26 6e 75 6c 6c 21 3d 65 26 26 28 22 31 22 3d 3d 3d 28 65 3d 65 2e 74 6f 4c 6f 77
                                                                                                                                                                                                                                                                        Data Ascii: 8000:"getPageHash",value:function(e){var t=0;if(null===e||0===e.length)return t;for(var n=0;n<e.length;n++){t=(t<<5)-t+e.charCodeAt(n),t&=t}return t=t<0?"0"+-t:""+t}},{key:"getBooleanValue",value:function(e){return void 0!==e&&null!=e&&("1"===(e=e.toLow
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 22 29 2e 74 65 73 74 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 69 73 44 61 79 6c 69 67 68 74 53 61 76 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 74 3c 33 7c 7c 74 3e 31 31 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 3e 33 26 26 74 3c 31 31 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 72 3d 65 2d 6e 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 74 3f 72 3e 3d 38 3a 72 3c 3d 30 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 76 65 72 74 54 6f 4e 6f 72 6d 61 6c 69 7a 65 64 47 6f 6f 67 6c 65 49 6e 64 65 78 54 69 6d 65 5a 6f 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 28 74 29 2c 6f 3d 2d 38 2c 61 3d 72 2e 67 65 74 54 69 6d 65 28 29 2b 36 65 34 2a 72 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: ").test(e)}},{key:"isDaylightSavings",value:function(e,t,n){if(t<3||t>11)return!1;if(t>3&&t<11)return!0;var r=e-n;return 3===t?r>=8:r<=0}},{key:"convertToNormalizedGoogleIndexTimeZone",value:function(t,n){var r=new Date(t),o=-8,a=r.getTime()+6e4*r.getTime
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 2c 74 3d 2f 4d 53 49 45 20 28 5c 64 2b 5c 2e 5c 64 2b 29 2f 2c 6e 3d 74 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 72 3d 21 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 54 72 69 64 65 6e 74 5c 2f 37 2e 30 2f 29 2c 6f 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 72 76 3a 31 31 2e 30 22 29 3b 6e 26 26 28 65 3d 74 2e 65 78 65 63 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 5b 31 5d 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 26 26 28 65 3d
                                                                                                                                                                                                                                                                        Data Ascii: value:function(){var e=0,t=/MSIE (\d+\.\d+)/,n=t.test(navigator.userAgent),r=!!navigator.userAgent.match(/Trident\/7.0/),o=navigator.userAgent.indexOf("rv:11.0");n&&(e=t.exec(navigator.userAgent)[1]);return-1!==navigator.appVersion.indexOf("MSIE 10")&&(e=
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 75 67 4d 6f 64 65 3a 21 31 2c 6c 6f 67 4c 65 76 65 6c 3a 6f 2e 57 41 52 4e 49 4e 47 2c 69 6e 69 74 4c 6f 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 6f 2e 57 41 52 4e 49 4e 47 3b 69 73 4e 61 4e 28 65 29 7c 7c 28 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 65 29 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 6e 3d 72 2e 53 44 4b 55 74 69 6c 73 2e 67 65 74 50 61 72 61 6d 65 74 65 72 44 69 63 74 69 6f 6e 61 72 79 46 72 6f 6d 55 72 6c 28 74 29 3b 6e 5b 22 69 78 66 2d 64 65 62 75 67 22 5d 26 26 28 74 68 69 73 2e 64 65 62 75 67 4d 6f 64
                                                                                                                                                                                                                                                                        Data Ascii: ugMode:!1,logLevel:o.WARNING,initLogger:function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:o.WARNING;isNaN(e)||(this.logLevel=e);var t=document.location.href,n=r.SDKUtils.getParameterDictionaryFromUrl(t);n["ixf-debug"]&&(this.debugMod
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 3d 43 28 22 6d 61 72 76 65 6c 2d 64 65 62 75 67 22 29 29 26 26 22 74 72 75 65 22 3d 3d 74 26 26 28 5f 3d 21 30 29 2c 41 3f 28 76 3d 21 31 2c 28 54 3d 43 28 22 6d 61 72 76 65 6c 2d 74 65 73 74 70 61 67 65 22 29 29 26 26 22 74 72 75 65 22 3d 3d 54 26 26 28 76 3d 21 30 29 29 3a 28 76 3d 21 30 2c 28 6e 3d 43 28 22 6d 61 72 76 65 6c 2d 61 63 74 69 76 61 74 65 22 29 29 26 26 22 66 61 6c 73 65 22 3d 3d 6e 26 26 28 76 3d 21 31 29 29 2c 61 3f 30 3d 3d 28 61 3d 61 2e 74 72 69 6d 28 29 29 2e 6c 65 6e 67 74 68 26 26 28 76 3d 21 31 29 3a 76 3d 21 31 2c 5f 26 26 28 4e 28 22 6d 61 72 76 65 6c 74 65 73 74 6d 6f 64 65 3d 22 2b 41 29 2c 4e 28 22 6d 61 72 76 65 6c 2d 74 65 73 74 70 61 67 65 3d 22 2b 54 29 2c 4e 28 22 6d 61 72 76 65 6c 6f 70 74 3d 22 2b 66 29 29 2c 66 75 6e
                                                                                                                                                                                                                                                                        Data Ascii: =C("marvel-debug"))&&"true"==t&&(_=!0),A?(v=!1,(T=C("marvel-testpage"))&&"true"==T&&(v=!0)):(v=!0,(n=C("marvel-activate"))&&"false"==n&&(v=!1)),a?0==(a=a.trim()).length&&(v=!1):v=!1,_&&(N("marveltestmode="+A),N("marvel-testpage="+T),N("marvelopt="+f)),fun
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 72 6e 22 5d 2c 74 26 26 74 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 69 2e 63 6f 6e 63 61 74 28 74 2e 73 70 6c 69 74 28 22 2c 22 29 29 29 3b 45 26 26 28 69 3d 69 2e 63 6f 6e 63 61 74 28 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 5d 29 29 3b 75 3d 65 2b 22 2f 22 2b 61 2b 22 2f 22 2c 63 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2c 68 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2c 64 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 73 3d 5b 22 63 68 72 6f 6d 65 2d 65 78 74 65 6e 73 69 6f 6e 22 2c 22 61 64 73 74 72 65 61 6d 22 2c 22 2f 6d 65 74 72 69 63 2f 22 2c 22
                                                                                                                                                                                                                                                                        Data Ascii: rn"],t&&t.trim().length>0&&(t=t.toLowerCase(),i=i.concat(t.split(",")));E&&(i=i.concat([document.location.host]));u=e+"/"+a+"/",c=window.location.protocol+"//",h=window.location.host,d=window.location.pathname,s=["chrome-extension","adstream","/metric/","
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 72 65 74 75 72 6e 21 31 3b 69 66 28 28 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2e 69 6e 64 65 78 4f 66 28 75 29 3e 30 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 2e 73 76 67 22 29 3e 3d 30 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 2e 67 69 66 22 29 3e 3d 30 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 2e 6d 70 34 22 29 3e 3d 30 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 2e 77 65 62 6d 22 29 3e 3d 30 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 2e 6f 67 76 22 29 3e 3d 30 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2c 6e 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 3b 69 66 28 6e 3e 3d 30 29 7b 76 61 72 20 72 3d 28 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 2b 32 29 29
                                                                                                                                                                                                                                                                        Data Ascii: return!1;if((e=e.toLowerCase()).indexOf(u)>0)return!1;if(e.indexOf(".svg")>=0||e.indexOf(".gif")>=0||e.indexOf(".mp4")>=0||e.indexOf(".webm")>=0||e.indexOf(".ogv")>=0)return!1;var t=function(e){var t=e,n=e.indexOf("//");if(n>=0){var r=(e=e.substring(n+2))
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC1378INData Raw: 29 3b 69 66 28 72 3c 30 26 26 28 72 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 3a 22 29 29 2c 72 3c 30 26 26 28 72 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 20 22 29 29 2c 72 3e 3d 30 29 7b 76 61 72 20 6f 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 75 72 6c 22 2c 72 29 3b 69 66 28 6f 3c 30 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 61 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 28 22 2c 6f 29 3b 69 66 28 61 3e 30 29 7b 76 61 72 20 69 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 29 22 2c 6f 29 3b 69 66 28 69 3e 30 29 7b 76 61 72 20 73 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 61 2b 31 2c 69 29 3b 69 66 28 28 73 2e 73 74 61 72 74 73 57 69 74 68 28 22 27 22 29 7c 7c 73 2e 73 74 61 72 74 73 57 69 74 68 28 27 22 27 29 29 26 26 28 73 3d 73 2e
                                                                                                                                                                                                                                                                        Data Ascii: );if(r<0&&(r=n.indexOf("background:")),r<0&&(r=n.indexOf("background ")),r>=0){var o=n.indexOf("url",r);if(o<0)return t;var a=n.indexOf("(",o);if(a>0){var i=n.indexOf(")",o);if(i>0){var s=e.substring(a+1,i);if((s.startsWith("'")||s.startsWith('"'))&&(s=s.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        14192.168.2.54974313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                        x-ms-request-id: 6c1a5441-101e-00a2-7008-2c9f2e000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125743Z-16ccfc498974hjqwhC1DFW7uyn00000000c0000000003cb8
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        15192.168.2.54974513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 1f907120-801e-0047-71ae-2b7265000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125743Z-16dc884887bkpzdnhC1DFWbc3n00000000rg0000000052qd
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        16192.168.2.54974413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8de36c9e-e01e-0003-7567-2b0fa8000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125743Z-159b85dff8f45jz4hC1DFWb0c8000000012g000000005srz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        17192.168.2.54974613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:44 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                        x-ms-request-id: 23cb21e1-e01e-0052-4e08-2cd9df000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125744Z-16ccfc49897d998fhC1DFWbah400000000gg00000000gh9e
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        18192.168.2.54974713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:44 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                        x-ms-request-id: 12e859be-a01e-0098-7408-2c8556000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125744Z-16ccfc49897pchpfhC1DFW151000000000mg00000000fv8g
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        19192.168.2.54976035.201.125.1924432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC378OUTGET /autopilot/f00000000094873/autopilot_sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        x-goog-generation: 1604510297596975
                                                                                                                                                                                                                                                                        x-goog-metageneration: 3
                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 15239
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_ACCOUNT_ID: f00000000094873
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_CONFIG_CONSISTENCY_CUSTOM: {"data-url":"igodigital.com","data-customerid":"f00000000094873"}
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_WHITELIST: ixf
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_LOG_LEVEL: 2
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_ENABLED: true
                                                                                                                                                                                                                                                                        x-goog-meta-publishingDate: 2020-11-04 17:18:17
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_CUSTOMER_ID:
                                                                                                                                                                                                                                                                        x-goog-meta-CUSTOM: true
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_REQUEST_PARAMETERS_CASE_SENSITIVE: false
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_VERSION: 1.4.5
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_CANONICAL_PROTOCOL:
                                                                                                                                                                                                                                                                        x-goog-meta-SPA: false
                                                                                                                                                                                                                                                                        x-goog-meta-MARVEL_TEST_MODE: false
                                                                                                                                                                                                                                                                        x-goog-meta-SDK_CANONICAL_HOST:
                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=DuEfqw==
                                                                                                                                                                                                                                                                        x-goog-hash: md5=7EYbIydKs9Ugejyx5tVbSA==
                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AHmUCY00_-bInvYy8vwrupjUkQ3WErXW0HJcDJ39yAinKGkslKQlY9VmDMBDb6eljJ-QSocBvrJjtG01ZQ
                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:43 GMT
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Nov 2024 13:57:43 GMT
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 04 Nov 2020 17:18:17 GMT
                                                                                                                                                                                                                                                                        ETag: W/"ec461b23274ab3d5207a3cb1e6d55b48"
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Content-Length: 46019
                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                        strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                        Content-Security-Policy: default-src self; script-src self; style-src self;
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 77 69 6e 64 6f 77 2e 42 45 49 58 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a
                                                                                                                                                                                                                                                                        Data Ascii: window.BEIXF=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 65 28 74 2c 72 29 2c 74 7d 7d 28 29 2c 6f 3d 6e 28 30 29 3b 76 61 72 20 61 3d 6e 28 38 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2b 22 22 3b 6e 2e 6c 65 6e 67 74 68 3c 74 3b 29 6e 3d 22 30 22 2b 6e 3b 72 65 74 75 72 6e 20 6e 7d 74 2e 53 44 4b 55 74 69 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                                                                                                        Data Ascii: ct.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),o=n(0);var a=n(8);function i(e,t){for(var n=e+"";n.length<t;)n="0"+n;return n}t.SDKUtils=function(){function e(){!function(e,t){if(!(e instanceof t))throw new
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 74 2c 22 67 69 22 29 2e 74 65 73 74 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 69 73 44 61 79 6c 69 67 68 74 53 61 76 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 74 3c 33 7c 7c 74 3e 31 31 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 3e 33 26 26 74 3c 31 31 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 72 3d 65 2d 6e 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 74 3f 72 3e 3d 38 3a 72 3c 3d 30 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 76 65 72 74 54 6f 4e 6f 72 6d 61 6c 69 7a 65 64 47 6f 6f 67 6c 65 49 6e 64 65 78 54 69 6d 65 5a 6f 6e 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 28 74 29 2c 6f 3d 2d 38 2c 61 3d 72 2e 67 65 74 54
                                                                                                                                                                                                                                                                        Data Ascii: rn new RegExp(t,"gi").test(e)}},{key:"isDaylightSavings",value:function(e,t,n){if(t<3||t>11)return!1;if(t>3&&t<11)return!0;var r=e-n;return 3===t?r>=8:r<=0}},{key:"convertToNormalizedGoogleIndexTimeZone",value:function(t,n){var r=new Date(t),o=-8,a=r.getT
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 7d 7d 2c 7b 6b 65 79 3a 22 68 74 6d 6c 45 6e 74 69 74 69 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 53 63 72 69 70 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6e
                                                                                                                                                                                                                                                                        Data Ascii: }},{key:"htmlEntities",value:function(e){return String(e).replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;")}},{key:"createCommentScript",value:function(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 68 69 73 2e 6c 6f 67 28 22 5b 49 4e 46 4f 5d 20 22 2b 65 2c 6f 2e 49 4e 46 4f 2c 74 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 28 22 5b 44 45 42 55 47 5d 20 22 2b 65 2c 6f 2e 44 45 42 55 47 2c 74 29 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 28
                                                                                                                                                                                                                                                                        Data Ascii: his.log("[INFO] "+e,o.INFO,t)},debug:function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;return this.log("[DEBUG] "+e,o.DEBUG,t)},warn:function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;return this.log(
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 6f 6d 22 2c 22 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 22 2c 22 2e 62 69 7a 69 62 6c 65 2e 22 2c 22 2e 62 69 6e 67 2e 22 2c 22 2e 67 6f 6f 67 6c 65 2e 22 2c 22 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 22 2c 22 61 64 6e 78 73 2e 22 2c 22 63 64 6e 69 6e 73 74 61 67 72 61 6d 2e 22 2c 22 66 62 63 64 6e 2e 22 2c 22 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 22 2c 22 2e 68 75 62 73 70 6f 74 2e 22 2c 22 2e 79 6f 75 74 75 62 65 2e 22 2c 22 2e 74 72 61 63 6b 2e 22 2c 22 2e 68 6f 74 6a 61 72 2e 22 2c 22 77 65 62 74 72 61 78 73 2e 22 2c 22 2e 64 61 74 61 70 72 6f 2e 22 2c 22 2e 66 61 63 65 62 6f 6f 6b 2e 22 2c 22 2e 63 6c 69 63 6b 73 61 70 70 2e 22 2c 22 2e 64 6f 6d 63 6c 69 63 6b 65 78 74 2e 22 2c 22 2e 70 69 6e 67 63 6c 6f 63 6b 2e 22 2c 22 2e 61 64 64 74 68
                                                                                                                                                                                                                                                                        Data Ascii: om",".doubleclick.",".bizible.",".bing.",".google.",".googleapis.","adnxs.","cdninstagram.","fbcdn.","googleusercontent.",".hubspot.",".youtube.",".track.",".hotjar.","webtraxs.",".datapro.",".facebook.",".clicksapp.",".domclickext.",".pingclock.",".addth
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 68 29 3b 72 65 74 75 72 6e 20 74 26 26 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 5f 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 30 3d 3d 28 65 3d 65 2e 74 72 69 6d 28 29 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 2e 6c 65 6e 67 74 68 3e 35 30 30 29 72 65 74 75 72 6e 21 31 3b 69 66 28 28 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2e 69 6e 64 65 78 4f 66 28 75 29 3e 30 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 2e 73 76 67 22 29 3e 3d 30 7c 7c 65 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                        Data Ascii: h);return t&&decodeURIComponent(t[1].replace(/\+/g," "))}function N(e){_&&console.log(e)}function A(e){if(!e)return!1;if(0==(e=e.trim()).length)return!1;if(e.length>500)return!1;if((e=e.toLowerCase()).indexOf(u)>0)return!1;if(e.indexOf(".svg")>=0||e.index
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 22 2c 6f 29 3b 69 66 28 61 3e 30 29 7b 76 61 72 20 69 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 29 22 2c 6f 29 3b 69 66 28 69 3e 30 29 7b 76 61 72 20 73 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 61 2b 31 2c 69 29 3b 69 66 28 28 73 2e 73 74 61 72 74 73 57 69 74 68 28 22 27 22 29 7c 7c 73 2e 73 74 61 72 74 73 57 69 74 68 28 27 22 27 29 29 26 26 28 73 3d 73 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 2c 28 73 2e 65 6e 64 73 57 69 74 68 28 22 27 22 29 7c 7c 73 2e 65 6e 64 73 57 69 74 68 28 27 22 27 29 29 26 26 28 73 3d 73 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 41 28 73 29 29 7b 76 61 72 20 6c 3d 49 28 73 29 3b 69 66 28 6c 26 26 6c 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 3e 30 26 26 73 21 3d 6c 29 72 65 74 75 72 6e 20 6c 3d 22 27
                                                                                                                                                                                                                                                                        Data Ascii: ",o);if(a>0){var i=n.indexOf(")",o);if(i>0){var s=e.substring(a+1,i);if((s.startsWith("'")||s.startsWith('"'))&&(s=s.substring(1)),(s.endsWith("'")||s.endsWith('"'))&&(s=s.substring(0,s.length-1)),A(s)){var l=I(s);if(l&&l.trim().length>0&&s!=l)return l="'
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 4e 28 22 43 68 65 63 6b 69 6e 67 5b 6e 6f 64 65 2c 22 2b 74 2b 22 2c 73 74 79 6c 65 5d 3d 3d 3e 22 2b 69 29 2c 28 75 3d 4c 28 69 29 29 26 26 75 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 3e 30 26 26 69 21 3d 75 26 26 28 5f 26 26 4e 28 22 43 68 61 6e 67 69 6e 67 5b 6e 6f 64 65 2c 22 2b 74 2b 22 2c 73 74 79 6c 65 5d 3d 3d 3e 22 2b 75 29 2c 6e 5b 73 5d 2e 6e 6f 64 65 56 61 6c 75 65 3d 75 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 62 65 5f 6d 61 72 76 65 6c 22 2c 22 31 22 29 29 7d 65 6c 73 65 20 69 66 28 22 73 72 63 73 65 74 22 3d 3d 6c 29 7b 76 61 72 20 63 3b 61 3d 6e 5b 73 5d 2e 6e 6f 64 65 56 61 6c 75 65 3b 5f 26 26 4e 28 22 43 68 65 63 6b 69 6e 67 5b 6e 6f 64 65 2c 22 2b 74 2b 22 2c 73 72 63 73 65 74 5d 3d 3d 3e 22 2b 61 29 2c 28 63 3d 4f 28 61 29
                                                                                                                                                                                                                                                                        Data Ascii: N("Checking[node,"+t+",style]==>"+i),(u=L(i))&&u.trim().length>0&&i!=u&&(_&&N("Changing[node,"+t+",style]==>"+u),n[s].nodeValue=u,e.setAttribute("be_marvel","1"))}else if("srcset"==l){var c;a=n[s].nodeValue;_&&N("Checking[node,"+t+",srcset]==>"+a),(c=O(a)
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC1685INData Raw: 65 5f 6d 61 72 76 65 6c 22 29 29 26 26 22 31 22 3d 3d 6e 7c 7c 53 28 74 2e 74 61 72 67 65 74 2c 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 29 29 29 7d 76 61 72 20 44 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 65 2c 55 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 78 3d 44 7c 7c 55 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 50 3d 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 77 3d 50 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 26 26 21 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e
                                                                                                                                                                                                                                                                        Data Ascii: e_marvel"))&&"1"==n||S(t.target,t.attributeName)))}var D="object"==typeof e&&e&&e.Object===Object&&e,U="object"==typeof self&&self&&self.Object===Object&&self,x=D||U||Function("return this")(),P=t&&!t.nodeType&&t,w=P&&"object"==typeof n&&n&&!n.nodeType&&n


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        20192.168.2.54975413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                        x-ms-request-id: b65c9756-401e-0078-23c4-2b4d34000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125744Z-16ccfc49897bxnsthC1DFW5azc00000000s0000000007xqu
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        21192.168.2.54975513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:44 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 250fb995-801e-0078-4343-2bbac6000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125745Z-16ccfc49897pchpfhC1DFW151000000000mg00000000fvb9
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        22192.168.2.54975613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                        x-ms-request-id: d7649e4f-901e-0015-0208-2cb284000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125745Z-16ccfc49897cvhbphC1DFWt5d800000000kg00000000nwu0
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        23192.168.2.54975913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                        x-ms-request-id: bc8d97c4-d01e-00a1-8008-2c35b1000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125745Z-16dc884887b75prwhC1DFWfqxw00000000m0000000002w50
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        24192.168.2.549753184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=100077
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:45 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        25192.168.2.54975813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:45 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                        x-ms-request-id: ab97492c-801e-007b-8024-2ce7ab000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125745Z-176bd8f9bc5ms8vmhC1DFW1qq400000000sg000000001r9e
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        26192.168.2.54977713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                        x-ms-request-id: f6a679f0-201e-0033-0608-2cb167000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125746Z-16ccfc49897d998fhC1DFWbah400000000g000000000fuap
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        27192.168.2.54977513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                        x-ms-request-id: 6df06080-e01e-001f-1d30-2c1633000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125746Z-176bd8f9bc5pzj8phC1DFWsz3000000000eg000000005h5m
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        28192.168.2.54977613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                        x-ms-request-id: 12fa9963-101e-000b-2608-2c5e5c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125746Z-16ccfc49897rxrtbhC1DFWk40s00000000sg000000006r9v
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        29192.168.2.54977913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                        x-ms-request-id: 634471bf-901e-0016-1230-2cefe9000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125746Z-16ccfc498979nn5nhC1DFWk16800000000r000000000c1wn
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        30192.168.2.54978113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                        x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125746Z-159b85dff8fj5szfhC1DFW6b2g00000001kg000000001g4s
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        31192.168.2.549783184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=100133
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:46 GMT
                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                        2024-11-01 12:57:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        32192.168.2.54979113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                        x-ms-request-id: 352708b7-401e-0064-6563-2b54af000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125747Z-159b85dff8f45jz4hC1DFWb0c800000000zg00000000b8dc
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        33192.168.2.54979013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                        x-ms-request-id: 406e0a0b-a01e-0084-59cd-2b9ccd000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125747Z-16ccfc498976vdjnhC1DFW5ann00000000s0000000000x3a
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        34192.168.2.54979213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                        x-ms-request-id: 2b2f5229-601e-003e-5308-2c3248000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125747Z-16dc884887blxdnjhC1DFWpw2s00000000dg000000003w7e
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        35192.168.2.54979735.244.153.1794432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC887OUTGET /api/ixf/1.0.0/get_capsule/f00000000094873/2092188779?client=js_sdk&client_version=1.4.5&orig_url=https%3A%2F%2Fwww.purolator.com%2Fen&base_url=https%3A%2F%2Fwww.purolator.com%2Fen&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: ixfd-api.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:42 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                        Content-Length: 24939
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                        Server: bws/1.0
                                                                                                                                                                                                                                                                        x-be-pop: DSM-1-201
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1067INData Raw: 7b 0a 20 20 22 61 63 63 6f 75 6e 74 5f 69 64 22 3a 20 22 66 30 30 30 30 30 30 30 30 30 39 34 38 37 33 22 2c 20 0a 20 20 22 64 61 74 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 20 31 36 38 36 30 35 30 34 38 31 35 34 31 2c 20 0a 20 20 22 6b 65 79 22 3a 20 22 2d 30 22 2c 20 0a 20 20 22 69 73 5f 75 6e 69 76 65 72 73 61 6c 5f 63 61 70 73 75 6c 65 5f 65 6e 61 62 6c 65 64 22 3a 20 22 74 72 75 65 22 2c 20 0a 20 20 22 63 61 70 73 75 6c 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 2e 30 22 2c 20 0a 20 20 22 65 6e 67 69 6e 65 5f 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 2e 30 22 2c 20 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 32 2c 20 0a 20 20 22 64 61 74 65 5f 63 72 65 61 74 65 64 22 3a 20 31 36 38 36 30 35 30 34 38 31 35 34 31 2c 20 0a 20 20 22 6e 6f 64
                                                                                                                                                                                                                                                                        Data Ascii: { "account_id": "f00000000094873", "date_published": 1686050481541, "key": "-0", "is_universal_capsule_enabled": "true", "capsule_version": "1.0.0.0", "engine_version": "1.0.0.0", "version": 2, "date_created": 1686050481541, "nod
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 2c 20 66 6e 2c 20 69 6e 64 65 78 4c 69 73 74 29 20 7b 5c 6e 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 73 20 3d 20 64 6f 63 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 65 6c 65 63 74 6f 72 29 3b 5c 6e 20 20 2f 2a 2a 5c 6e 20 20 20 20 69 73 73 75 65 73 20 6f 6e 20 49 45 20 40 73 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6f 64 65 73 64 2e 63 6f 6d 2f 69 74 65 6d 2f 6a 61 76 61 73 63 72 69 70 74 2d 65 73 36 2d 6e 6f 74 2d 61 2d 66 75 6e 63 74 69 6f 6e 2d 65 72 72 6f 72 2e 68 74 6d 6c 5c 6e 20 20 20 20 65 6c 65 6d 65 6e 74 73 20 3d 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 6c 65 6d 65 6e 74 73 29 3b 5c 6e 5c 6e 20 20 20 20 2a 2f 5c 6e 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 65 6c 65 6d 65 6e 74 73
                                                                                                                                                                                                                                                                        Data Ascii: , fn, indexList) {\n var elements = doc.querySelectorAll(selector);\n /**\n issues on IE @see https://www.codesd.com/item/javascript-es6-not-a-function-error.html\n elements = Array.from(elements);\n\n */\n for (var i = 0, len = elements
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 6f 62 73 65 72 76 65 72 20 3d 20 6e 75 6c 6c 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 5c 6e 2f 2a 2a 5c 6e 20 2a 20 46 69 72 65 20 65 76 65 6e 74 20 6f 6e 20 66 69 72 73 74 20 6a 73 20 73 65 6c 65 63 74 6f 72 5c 6e 20 2a 20 40 70 61 72 61 6d 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 74 6f 20 77 61 74 63 68 20 6f 6e 5c 6e 20 2a 20 40 70 61 72 61 6d 20 66 6e 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 5c 6e 20 2a 20 40 70 61 72 61 6d 20 69 6e 64 65 78 5f 6c 69 73 74 20 63 61 6e 20 62 65 20 75 6e 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6f 6e 6c 79 20 66 69 72 73 74 20 6f 6e 65 5c 6e 20 2a 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ;\n observer = null;\n }\n }\n }\n }\n\n/**\n * Fire event on first js selector\n * @param selector string to watch on\n * @param fn callback function\n * @param index_list can be undefined which means only first one\n *
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 6e 20 20 20 20 20 20 20 20 66 6e 2e 63 61 6c 6c 28 65 6c 65 6d 65 6e 74 2c 20 65 6c 65 6d 65 6e 74 29 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 7d 29 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 63 68 65 63 6b 53 65 6c 65 63 74 6f 72 28 73 65 6c 65 63 74 6f 72 2c 20 66 6e 2c 20 69 6e 64 65 78 5f 6c 69 73 74 29 3b 5c 6e 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 5c 6e 20 20 20 20 72 65 74 75 72 6e 20 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 73 65 6c 65 63 74 6f 72 2c 20 66 6e 29 3b 5c 6e 20 20 7d 3b 5c 6e 7d 3b 5c 6e 7d 28 77 69 6e 64 6f 77 2e 42 45 4a 53 53 44 4b 4f 62 73 65 72 76 65 72 20 3d 20 77 69 6e 64 6f 77 2e 42 45 4a 53 53 44 4b 4f 62 73 65 72 76 65 72 20 7c 7c 20 7b 7d 29 29 3b 5c 6e 7d 5c 6e 76 61 72 20 6a 73 45 6c 65 6d
                                                                                                                                                                                                                                                                        Data Ascii: n fn.call(element, element);\n }\n });\n }\n\n checkSelector(selector, fn, index_list);\n return function () {\n return removeListener(selector, fn);\n };\n};\n}(window.BEJSSDKObserver = window.BEJSSDKObserver || {}));\n}\nvar jsElem
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 69 76 69 64 75 61 6c 4c 69 6e 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 20 6c 69 6e 6b 53 74 72 75 63 74 75 72 65 2c 20 6c 69 6e 6b 29 20 7b 5c 6e 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 5f 6c 65 76 65 6c 5f 65 6c 65 6d 65 6e 74 5f 74 61 67 20 3d 20 6c 69 6e 6b 53 74 72 75 63 74 75 72 65 5b 30 5d 3b 5c 6e 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 5f 6c 65 76 65 6c 5f 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 69 6e 6b 5f 6c 65 76 65 6c 5f 65 6c 65 6d 65 6e 74 5f 74 61 67 29 3b 5c 6e 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 5f 61 74 74 72 69 62 75 74 65 5f 64 69 63 74 69 6f 6e 61 72 79 20 3d 20 6c 69 6e 6b 53 74 72 75 63 74 75 72 65 5b 31 5d 3b 5c 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: ividualLinks = function(parentElement, linkStructure, link) {\n var link_level_element_tag = linkStructure[0];\n var link_level_element = document.createElement(link_level_element_tag);\n var link_attribute_dictionary = linkStructure[1];\n
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1371INData Raw: 49 4f 4e 5f 54 59 50 45 29 3e 3d 30 20 26 26 20 6c 69 6e 6b 2e 64 65 73 63 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 76 61 72 20 64 65 73 63 5f 74 65 78 74 20 3d 20 6c 69 6e 6b 2e 64 65 73 63 3b 5c 6e 20 20 20 20 20 20 20 20 69 66 20 28 64 65 73 63 5f 74 65 78 74 2e 6c 65 6e 67 74 68 20 3e 20 42 45 4c 69 6e 6b 42 6c 6f 63 6b 47 65 6e 65 72 61 74 6f 72 2e 4d 41 58 49 4d 55 4d 5f 44 45 53 43 5f 4c 45 4e 47 54 48 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 64 65 73 63 5f 74 65 78 74 20 3d 20 64 65 73 63 5f 74 65 78 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 42 45 4c 69 6e 6b 42 6c 6f 63 6b 47 65 6e 65 72 61 74 6f 72 2e 4d 41 58 49 4d 55 4d 5f 44 45 53 43 5f 4c 45 4e 47 54 48 29 20 2b 20 27 2e 2e 2e 27 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: ION_TYPE)>=0 && link.desc) {\n var desc_text = link.desc;\n if (desc_text.length > BELinkBlockGenerator.MAXIMUM_DESC_LENGTH) {\n desc_text = desc_text.substring(0, BELinkBlockGenerator.MAXIMUM_DESC_LENGTH) + '...';\n }\n
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 20 20 20 74 69 74 6c 65 53 74 72 75 63 74 75 72 65 29 20 7b 5c 6e 20 20 20 20 69 66 20 28 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 20 3d 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 20 20 20 20 72 65 74 75 72 6e 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 69 66 20 28 72 65 70 6c 61 63 65 6d 65 6e 74 53 74 72 61 74 65 67 79 20 3d 3d 20 42 45 4c 69 6e 6b 42 6c 6f 63 6b 47 65 6e 65 72 61 74 6f 72 2e 52 45 50 4c 41 43 45 4d 45 4e 54 5f 53 54 52 41 54 45 47 59 5f 4f 56 45 52 57 52 49 54 45 29 20 7b 5c 6e 20 20 20 20 20 20 77 68 69 6c 65 20 28 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 61 72 67 65 74 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                        Data Ascii: titleStructure) {\n if (targetElement == null) {\n return;\n }\n\n if (replacementStrategy == BELinkBlockGenerator.REPLACEMENT_STRATEGY_OVERWRITE) {\n while (targetElement.firstChild) {\n targetElement.removeChild(targetElemen
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 20 20 74 69 74 6c 65 5f 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 69 74 6c 65 5f 74 65 78 74 5f 6e 6f 64 65 29 3b 5c 6e 5c 6e 5c 6e 20 20 20 20 20 20 20 20 6c 65 76 65 6c 5f 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 69 74 6c 65 5f 65 6c 65 6d 65 6e 74 29 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 2f 2a 20 6c 61 73 74 20 6c 65 76 65 6c 20 70 6c 61 63 65 20 6c 69 6e 6b 73 20 2a 2f 5c 6e 20 20 20 20 20 20 69 66 20 28 69 20 3d 3d 20 6f 76 65 72 61 6c 6c 53 74 72 75 63 74 75 72 65 2e 6c 65 6e 67 74 68 2d 31 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6c 69 6e 6b 5f 69 3d 30 3b 20 6c 69 6e 6b 5f 69 20 3c 20 6c 69 6e 6b 73 2e 6c 65 6e 67 74 68 3b 20 6c 69 6e 6b 5f 69 2b 2b 29 20 7b
                                                                                                                                                                                                                                                                        Data Ascii: title_element.appendChild(title_text_node);\n\n\n level_element.appendChild(title_element);\n }\n\n /* last level place links */\n if (i == overallStructure.length-1) {\n for (var link_i=0; link_i < links.length; link_i++) {
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 6d 65 6e 74 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 3b 5c 6e 7d 28 77 69 6e 64 6f 77 2e 42 45 4c 69 6e 6b 42 6c 6f 63 6b 47 65 6e 65 72 61 74 6f 72 20 3d 20 77 69 6e 64 6f 77 2e 42 45 4c 69 6e 6b 42 6c 6f 63 6b 47 65 6e 65 72 61 74 6f 72 20 7c 7c 20 7b 7d 29 29 5c 6e 7d 3b 5c 6e 3c 2f 73 63 72 69 70 74 3e 5c 6e 5c 6e 3c 73 74 79 6c 65 3e 5c 6e 2e 62 65 2d 69 78 2d 6c 69 6e 6b 2d 62 6c 6f 63 6b 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 5c 6e 2e 62 65 2d 69 78 2d 6c 69 6e 6b 2d 62 6c 6f 63 6b 20 2e 62 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 7d 5c 6e 2e 62 65 2d 69 78 2d 6c 69 6e 6b 2d 62 6c 6f 63 6b 20 2e 62 65 2d 72 65 6c 61 74 65 64 2d 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70
                                                                                                                                                                                                                                                                        Data Ascii: ment;\n }\n };\n}(window.BELinkBlockGenerator = window.BELinkBlockGenerator || {}))\n};\n</script>\n\n<style>\n.be-ix-link-block{clear:both}\n.be-ix-link-block .be-container{border-top:1px solid #d3d3d3}\n.be-ix-link-block .be-related-link-container{p
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 69 78 2d 6c 69 6e 6b 2d 62 6c 6f 63 6b 20 2e 62 65 2d 72 65 6c 61 74 65 64 2d 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 65 2d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 3b 66 6c 65 78 2d 62 61 73 69 73 3a 31 35 30 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 5c 6e 2e 62 65 2d 69 78 2d 6c 69 6e 6b 2d 62 6c 6f 63 6b 20 2e 62 65 2d 72 65 6c 61 74 65 64 2d 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 65 2d 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 7d 5c 6e 2e 62 65 2d 69 78 2d 6c 69 6e 6b 2d 62 6c 6f 63 6b 20 2e 62 65 2d 72 65 6c 61 74 65 64 2d 6c 69
                                                                                                                                                                                                                                                                        Data Ascii: ix-link-block .be-related-link-container .be-label{display:inline-block;margin-right:20px;flex-basis:150px;flex-grow:0;flex-shrink:0}\n.be-ix-link-block .be-related-link-container .be-list{display:inline-block;width:auto}\n.be-ix-link-block .be-related-li


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        36192.168.2.54979913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                        x-ms-request-id: 9b24d4d0-601e-0032-3e08-2ceebb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125747Z-16ccfc49897nrfsvhC1DFW8e0000000000u0000000001kyg
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        37192.168.2.54979813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                        x-ms-request-id: 4632b172-e01e-0071-11da-2b08e7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125747Z-16ccfc49897hshbrhC1DFW7g1c00000000gg00000000ayxy
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        38192.168.2.54980718.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC667OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/shipGuest.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 4040
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: l74Byt6YOTBU9LmoTYxW0sZfUlBaMwsxRyd2d3apXoWLtEEBMEek6j5hQwZ6IHXh+aewoR/v8v8=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YFD5Q8TJP9GVRDH
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:47:39 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "e90ea8bc069924dcffae0efa652de99b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: bvXhjKgpTEHSPeFIwuihiFgsUlDzocPt
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 9024a47e92638749f86fca30924d4c3a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: zdVZLY16ntCXY9QQgyheAdVEoCtR0F4ALoggf79s5o2LF4_WlsopYA==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC4040INData Raw: 52 49 46 46 c0 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 49 01 00 e0 00 00 41 4c 50 48 02 05 00 00 01 a0 04 5b db 32 35 7a 1a 8d e2 50 ec 20 c5 36 ee d6 15 97 5d 88 ad dd 6d a5 30 6e 71 77 97 d5 f8 0c 45 28 58 c6 dd dd d3 a3 cd 08 d0 10 eb 08 dd ef 8e bc df f7 bf df cf 3b 4a 44 4c 00 10 2c 0f 53 33 39 5c 1e 84 ec a5 71 6a 46 c7 4a 45 0b c6 a8 59 1d 0b 4a 56 4e cd ec 72 c9 c2 cd ad b0 64 d4 ec 6e f1 5f 8b ff 5a fc f7 3f 81 ec 9d a1 48 d1 ae 7a 44 0f d3 f5 88 ca 02 7a 44 25 8a d4 38 48 8f a8 3a 5f 8f e8 58 92 1e d1 5a 45 a2 62 45 aa 2f d2 23 ba da 4a 8f 68 bf 22 d1 74 45 8a 76 d5 23 7a 98 ae 47 54 16 d0 23 5a a6 48 8d 83 f4 88 aa f3 35 02 86 77 b3 d1 b1 24 75 49 bd c8 46 6b d4 05 85 b5 6c 54 ac 2e 18 1d 63 ab 2f 52 17 bc cf 46 57 5b a9 4b a0
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XIALPH[25zP 6]m0nqwE(X;JDL,S39\qjFJEYJVNrdn_Z?HzDzD%8H:_XZEbE/#Jh"tEv#zGT#ZH5w$uIFklT.c/RFW[K


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        39192.168.2.54980918.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC671OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/liveChat-open.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 690
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: cQj79P0ioHjT/nBRfO2OC/KVgqXhXfi7TAznWFEVJiBFEv8mqHUGwbL26Bg5cVjteycEoBOBVt0=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YFF5GEZ3TVB597M
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 23:16:54 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "9cc01f73df36d5664a4bb1113efb559b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: GihKY.DL802q.K2ABQa5BnLR9AzKu7U1
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 0f614fbd956590bdb4b3def9e1395ca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 3HQbhLRQpOVGyfiSWaJQ1-WeGA0cuod69WwvhTHQUc4ncJlTd7crSQ==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC690INData Raw: 52 49 46 46 aa 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 21 00 00 21 00 00 41 4c 50 48 cb 00 00 00 01 80 62 db da b2 e5 fe 3e 05 4d ee b8 4c 82 9f f6 db 38 70 6d de 3c 52 5d 93 bb 4b 74 f8 32 d6 48 a4 df ed 79 9e 0f 06 10 11 13 00 55 9a fb 97 97 97 b8 57 e6 22 00 ac 0f 59 d9 4e 60 30 2b fc 63 c7 8a 54 b6 59 05 4d 58 56 cd fb da 3a 79 f5 24 43 58 02 63 43 8a b0 c8 51 47 d9 71 7a c8 8e 38 45 b2 dc 7d 47 57 37 b5 7d 36 4d 98 07 63 38 45 58 e0 a8 a6 dc 24 92 95 26 e2 f1 78 3c 3a 90 26 48 96 bb 88 b4 56 d8 b2 c9 b3 80 8a c7 fe ca eb c8 d8 78 d9 b1 a1 3b 1e c9 ff a1 59 ee d7 29 37 a1 29 f3 7d 7d cb 7a 77 d8 a6 43 29 a5 da 60 64 35 a1 b8 48 09 40 74 39 9b 55 02 90 52 fc 10 de 7a f7 43 7a ac 1e e2 26 88 03 00 56 50 38 20 b8 01 00 00 f0 0c 00 9d 01
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8X!!ALPHb>ML8pm<R]Kt2HyUW"YN`0+cTYMXV:y$CXcCQGqz8E}GW7}6Mc8EX$&x<:&HVx;Y)7)}}zwC)`d5H@t9URzCz&VP8


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        40192.168.2.54980518.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC666OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/payBills.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: xOEj0684OkJ5qcj6CYdv/sZzi88T0rtN1xCQXgy+YQqrO8mAVNmRO8reDAbKYYs6JiSqVZ3wWnayZ12tjWPFVDZVqPAJ2YLc
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF2Q1EBDTGD7Z4N
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:27:55 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "fd6144f466301db3693dc285561a5e3f"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: mMe_Salc_i0PA1nan7YR6lc7rsiSMVYN
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 222ed61ce1f992de78327a3786f482e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: vKzzTl0fdOtcfHXOJeTUJnsMzg2fzMgVg4iaj-j9ediaH274FFz_IQ==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1366INData Raw: 52 49 46 46 4e 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 53 01 00 e0 00 00 41 4c 50 48 ba 00 00 00 01 80 d0 48 92 23 a9 88 0d b1 3d 56 03 ea bc f7 ae bb 08 8c 7a eb ee fe a7 23 62 02 80 52 a7 14 f2 b4 16 00 83 53 cc 36 a0 18 e5 6c a5 52 d0 75 aa a8 29 d3 ff e9 ff 7f eb ed 85 f4 7f 7f f4 f9 61 4e 29 fb eb ba 77 0a da 98 9a 76 49 9d ee 6f 39 f9 1b e9 ff fe e8 eb fd ed 54 b2 dd 8f ab 19 e5 ec fe 7e ea 29 fd 9f fe ef a6 46 1b d5 80 56 6a 01 ed 54 02 5a 9a fe eb f1 60 43 28 c5 66 50 8c 8d 60 fa ff 4f 5f 84 73 14 20 a0 23 00 21 0d 1f 82 9a fe eb a6 60 4c 18 ff 88 70 0c c6 83 e9 ff f4 7f df e3 54 51 d3 aa a8 5a 4c 4f 56 30 31 35 d9 00 a0 d4 a9 92 a6 b5 00 56 50 38 20 6e 04 00 00 b0 2e 00 9d 01 2a 54 01 e1 00 3e 31 18 89 43 22 21 a1 15 a8 fc 44 20
                                                                                                                                                                                                                                                                        Data Ascii: RIFFNWEBPVP8XSALPHH#=Vz#bRS6lRu)aN)wvIo9T~)FVjTZ`C(fP`O_s #!`LpTQZLOV015VP8 n.*T>1C"!D


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        41192.168.2.54980618.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC651OUTGET /f00000000094873/www.purolator.com/sites/default/files/banner_3_0.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 126532
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: kg6CqVxZZGFd5LZ/etzv/zqRyE6Daj580llf0tps00ZHJ8LGFwOtsbdcZU+1G+j6aEFCZesC/Ok=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF5RGY0DC3SANC3
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 08 Jun 2024 17:34:30 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Mon, 01 Dec 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "955160ce222266524be6ac311e5a7709"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: S6rWy4KURSMYN6o6Sy8tWwcggmuzAbCZ
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 ea3d06e94081b5e61e2cf220951142d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: SQU3Zg8Ey2lridmKf1wkIiE4dpAOoCR18UFPhxsxwcRcrEfqH2sSZw==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC16384INData Raw: 52 49 46 46 3c ee 01 00 57 45 42 50 56 50 38 20 30 ee 01 00 f0 ef 0d 9d 01 2a 60 09 88 04 3e 6d 36 96 48 a4 22 aa 2a 21 94 da 89 40 0d 89 67 6e dc c0 e3 7f 96 be 1e b4 f8 10 e0 ed 5d 65 54 02 69 9f 30 bd d7 54 81 36 e2 3f e7 f9 98 6f 7f e8 f8 b5 f9 b7 fa 8f 60 2f e6 1f da 7f e7 7a aa ff ab e5 59 de bf e9 7e d7 fc 06 7f 61 f4 6c ce 1b fb 1d b8 f9 f6 77 eb e1 3c eb 2e c4 ba ef 63 ff f7 ee ff b4 07 25 f1 e1 fd 7f df 97 d1 0e 5a bd e3 9e 7f bf 7f cd fb b3 d9 17 ff 2f df 8f 7e 9f ba ff 7c bb 03 fa d4 ff 03 d0 cd eb 97 fb 0f 4f c7 af 47 43 35 f0 1f c5 7f f1 77 aa ff 0f c2 3e d5 7b 71 63 8f e5 fc 18 fc 79 ff 6f 54 1d ce fe 61 fd 77 a0 d7 b5 7f f5 fd f0 fc 29 4f 23 a2 d2 b7 fe eb cd 5e 8c ff 4d 7f 9b f7 8f db b7 fd 6f dd 7e 62 ff ed fa 8a ff 9a f4 72 fa ea f5 57
                                                                                                                                                                                                                                                                        Data Ascii: RIFF<WEBPVP8 0*`>m6H"*!@gn]eTi0T6?o`/zY~alw<.c%Z/~|OGC5w>{qcyoTaw)O#^Mo~brW
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC482INData Raw: 9c 27 a3 c6 09 ac bc 53 58 e5 f2 20 64 17 a7 e7 ec eb 60 2e 12 c6 bb e7 e0 7d 38 b5 1e 32 05 d4 ed b8 8f c0 39 62 ac d3 94 00 0f c7 b2 03 d3 fc 2f 48 57 19 9e ce 26 18 df 18 6c d0 e3 c6 bd fb 02 ba 78 52 fd 90 dc c3 18 f8 f5 8f de 4b 09 26 dd 7d 39 29 d7 e3 5e 05 cc 4f 2f af 81 35 d7 4d 26 e0 76 e3 2d 3d b1 ab d6 6d 65 a4 2e 11 cf 8a 53 53 1d 04 ca 31 ab e7 3d 74 7f 92 84 e1 ac 0e cb a5 b7 7f 75 9d 93 fc 2c 86 91 3a 4f 1b 11 b7 d4 1b 87 26 48 01 aa 99 c5 da 6c 4f 22 88 e9 52 29 dd c6 69 9b c7 2d 13 35 96 60 5b 7a a7 f3 a3 b8 81 87 f9 59 36 ac 07 e4 f6 6d 6c 95 56 0d 9d 92 8d 9c 0c 78 bc 86 f6 8f 3f 6e 03 a4 4a 7b ab e9 d5 57 cf 2e 26 bd 4e d3 67 87 3e 11 31 b3 2e 24 96 75 55 3f 28 ea 46 00 21 8d 4f d1 6b ab 3a 04 9c 22 91 f3 d2 15 6e 5c 73 ed ed 99 84 3c
                                                                                                                                                                                                                                                                        Data Ascii: 'SX d`.}829b/HW&lxRK&}9)^O/5M&v-=me.SS1=tu,:O&HlO"R)i-5`[zY6mlVx?nJ{W.&Ng>1.$uU?(F!Ok:"n\s<
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC16384INData Raw: 7c cb b1 17 39 cf fe a0 5a a6 70 3e 59 45 4e 8b f3 00 b0 4b 43 e1 bc d2 7d 3d 7d 4f 09 06 22 aa 0b 0b 1a 99 53 38 b9 0f ec 43 3a 79 3a 0b 81 f8 d6 82 58 34 21 72 d4 02 32 d0 07 61 e1 e9 13 43 53 61 65 3b de 3d 71 f8 4f b4 e8 41 d4 29 26 df fc 33 c9 ae a6 96 90 ba 3f d9 7d 62 c0 00 00 72 cc 7f e1 63 7b ef aa 17 a2 52 71 af e5 e8 58 99 51 9d 94 e4 47 3b 53 c5 79 43 78 dd 83 11 4d f2 02 75 3c 86 bc 15 ff 23 a5 b7 ab 23 fe 9d af 74 c7 64 8c 85 f4 5a ac 04 6e 63 b7 ca 06 80 d8 71 a9 88 3c 5a 51 98 34 0f 35 5b a7 e8 52 f7 9b 0f 31 0e 24 df d4 2b 9c 41 01 8f 59 06 e4 45 3b e6 3a dd 48 35 88 d4 07 ea c0 bd 37 44 53 3c 9b 73 a0 e7 67 d7 63 a5 c4 55 f0 27 34 11 2a aa ad 19 dd 7d 1a 5e d9 60 b4 c8 8b d4 44 24 a8 91 14 2e 3c 4f 57 b5 03 a3 73 b9 8b fe e6 0b d3 6e 78
                                                                                                                                                                                                                                                                        Data Ascii: |9Zp>YENKC}=}O"S8C:y:X4!r2aCSae;=qOA)&3?}brc{RqXQG;SyCxMu<##tdZncq<ZQ45[R1$+AYE;:H57DS<sgcU'4*}^`D$.<OWsnx
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC16384INData Raw: 9d c7 bb 6d 4f e8 9f e8 70 3e 11 b3 6b ab 76 2b 5e 5f 03 e1 be 48 c8 b2 19 b8 e9 ad ee 94 56 4b 72 38 f1 c4 aa 9b 18 3a 95 f6 6e 82 6f f1 08 be 06 af 65 4b 09 72 6c 36 19 05 be 53 a4 0d ec 19 ca 64 29 54 b5 60 b5 19 24 27 48 86 5f c8 51 de 09 9b 58 ed f2 48 41 f3 83 8a 96 e7 ed fb ed 7c 8f f8 c3 e8 25 5b 8e bb df 7f 62 af a4 33 09 5c 5d 12 d7 aa 89 93 08 2e b7 b9 27 1f 5c bc 07 32 00 44 63 26 de 0b 20 46 b6 11 ef e2 40 64 79 a6 70 ba 2d 10 b2 e3 20 00 4f 38 9f a7 82 28 e0 d5 83 c3 72 e4 ea 7a 24 64 1a 2d e5 49 ac 07 89 96 c2 37 b9 ab 62 31 c4 9f 44 8e b4 54 6d 20 46 f0 f4 26 36 b4 b6 aa a1 52 15 f9 e4 65 93 ab 3d a4 5c ee 32 32 8d b6 b8 54 c0 c7 e1 38 00 83 db 65 6b fe 11 08 6e ed 37 ad de a8 73 4a ba 74 cc 77 e6 81 da 68 2c 85 df 1e e7 86 7b 2c e8 d3 59
                                                                                                                                                                                                                                                                        Data Ascii: mOp>kv+^_HVKr8:noeKrl6Sd)T`$'H_QXHA|%[b3\].'\2Dc& F@dyp- O8(rz$d-I7b1DTm F&6Re=\22T8ekn7sJtwh,{,Y
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC2048INData Raw: 87 a3 3c 69 3e 72 f2 51 43 7f ab cd b8 1b 4c 68 db 59 be 9a 26 76 c8 a7 88 a7 a7 48 3a c9 bb d1 a5 2c e3 fa 9b e8 89 de 5c 9e ff 2c 93 85 5b 63 83 7c fb 68 fc 1b d0 8f 1d d2 b2 f0 00 6f 0c d5 69 92 4b 3c d4 1d cd 2b 3e bb a5 2a 8d 6f 1a ac 69 f5 f9 5c 36 2b b2 3e 36 21 58 7a 5f 6d 97 fd e6 c5 8c 0a 6f f0 bc 4b 58 f8 ac 55 20 97 d3 32 13 60 85 bb d6 88 b2 21 1d 87 ee 97 22 b9 b2 1c 04 f2 df 81 0f 48 2d a3 e0 e3 f8 95 f0 9a 44 92 a8 9d a3 02 00 41 da 66 0b 65 89 2f e9 fc 57 23 06 b7 26 5d b0 af d6 44 92 76 0e af ea b2 9f 31 16 be de a4 ea 9f 2d a9 d8 27 c9 0c 32 f3 35 74 7d 9c f8 df 52 ed 38 01 e1 00 93 50 68 39 65 27 71 07 98 2d c2 b0 b2 67 cf 0c 25 3d 28 ef e0 10 7c d3 96 bb f9 29 0e 0f 75 38 e4 8a 90 e7 62 f4 ce 3a d4 63 17 d0 fa 8c 5e 86 3f 67 6a ec ed
                                                                                                                                                                                                                                                                        Data Ascii: <i>rQCLhY&vH:,\,[c|hoiK<+>*oi\6+>6!Xz_moKXU 2`!"H-DAfe/W#&]Dv1-'25t}R8Ph9e'q-g%=(|)u8b:c^?gj
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC16384INData Raw: 70 cf c8 59 60 86 f1 c1 80 b1 00 c7 10 a0 87 06 0a d6 10 4f bb 3e 2c ef a6 d0 84 07 70 7a e1 02 13 2b d9 df d1 37 6f 8f 5c dd d0 db 0d 30 47 80 d7 18 73 ab 1d 5e 67 8b 13 a4 32 36 b8 ee 13 0e 0e a4 d7 82 78 18 0d a3 38 c2 e0 8d 04 a6 48 6d 72 39 1b 77 b9 d6 18 a1 a4 24 73 48 cb 63 4c 6c 3d 70 f9 b7 79 e4 d2 cb 33 1d 62 60 2b b4 70 ea 30 06 86 54 ba b4 4d ef 39 ef 68 90 c6 79 98 8a 84 33 d1 fd 68 46 d7 b9 f6 df fe d2 33 03 7a 65 01 6e cc 03 8b ce 6b 71 e2 de 39 d1 2b b6 d7 b4 ee e7 d9 41 3c 43 e3 24 1a 70 94 c0 a4 11 24 35 0e b6 0f ac 53 3c a0 07 16 72 dc d5 7c ea 12 85 5d c2 76 9b a3 f8 d3 69 a2 75 da b4 b2 b6 59 83 3c e4 5f 33 d9 9d d2 9e 16 f9 2d 14 89 7a 47 f6 f6 af 4b 8a 48 78 74 2e a4 3e bc 27 b1 c8 79 97 41 59 a2 6f 0a ed d6 86 8c 4e 3a a3 34 73 2a
                                                                                                                                                                                                                                                                        Data Ascii: pY`O>,pz+7o\0Gs^g26x8Hmr9w$sHcLl=py3b`+p0TM9hy3hF3zenkq9+A<C$p$5S<r|]viuY<_3-zGKHxt.>'yAYoN:4s*
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1024INData Raw: b7 26 c0 ad 45 b5 fb f0 6b e2 0b 89 7b 1d d1 44 a0 ef 66 21 a8 f8 d9 38 b4 7b c7 79 ed b5 44 03 92 55 f1 f2 c9 a3 4f 58 a3 dd 45 f2 22 b5 18 bf 17 3b 4f 46 f4 a3 39 eb 32 8c 3b 16 10 f9 6a 4b 2a 13 ac 84 df 94 50 32 2f 80 d9 7a d7 58 a3 9d eb 89 16 37 fb 98 bd 70 88 29 c6 32 49 1a 7e 3a 73 87 c1 3c e2 6f b5 bb 2b 6c 6d d5 da 49 1e b1 79 6d 35 c3 18 3d fe fa 65 ed e5 de 90 65 50 ee e6 24 bd ee a7 1f 44 c0 0e c8 9b 37 d7 3c 19 19 1d e5 24 19 b2 61 9d 7b e5 9e f3 d4 43 4c 67 29 6f 1b 0b a5 a7 61 64 83 6d 5b 47 e7 cf 5b f5 1f cb db 70 6a 48 a9 15 c0 68 77 13 e0 1f 4c 81 6f b7 84 fe 94 14 9a ab 04 0c a5 be 89 78 44 2c f5 56 ba 3d 53 62 87 51 91 a8 07 e2 50 43 59 19 3a c8 e9 7c 79 52 a8 a7 b3 26 9a ca 9f 58 4e ae fe dc 93 3f f0 cc 80 23 c5 64 7c 1f da 29 69 52
                                                                                                                                                                                                                                                                        Data Ascii: &Ek{Df!8{yDUOXE";OF92;jK*P2/zX7p)2I~:s<o+lmIym5=eeP$D7<$a{CLg)oadm[G[pjHhwLoxD,V=SbQPCY:|yR&XN?#d|)iR
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC16384INData Raw: 2c 23 11 f1 cf 79 0a 28 15 a1 dd 5c 59 c2 35 57 bf 57 e6 6d 18 aa 94 d3 f4 e6 66 a9 26 2a 3b 94 75 c4 3f 9b cf a0 4b ca 6d 15 5d 15 19 86 9b 48 66 c0 92 6b 8d f6 db 91 93 9a 31 cb 5b 98 66 fe de e4 af 6a 4e a7 8e 86 33 42 a0 91 d2 f3 2e 77 00 5a 3c 70 84 de e0 8d bd 28 fe 8e d4 cb 50 24 52 08 65 9f 9c 2b f0 9b 37 05 e3 af a7 ce 19 7f 1a 84 ba d4 76 c6 3a 05 f3 24 6d ec 33 ba e3 41 5c 04 60 71 8e 4d 32 0d e4 92 e7 7c fa fe d2 36 ed f4 2b 03 72 bd 10 5e 93 02 79 93 ba 7d 4b 59 e3 e9 c8 b2 93 99 25 29 90 d3 6e a2 6d 91 75 67 f5 33 2d 5a 50 2c bc f7 2e bc 1b fa 5d 36 04 3a 39 21 65 d8 95 8a 19 df 5b 2e 10 21 5f b7 05 82 16 d9 82 5f 38 3c 20 2e 06 c0 f8 96 1e 2b 37 0b 45 46 cf 9c 38 3a 4f e2 c7 bc c2 4c 3d 25 ce f0 cb 6a d2 73 88 25 a8 69 16 26 eb 6a 6c 26 30
                                                                                                                                                                                                                                                                        Data Ascii: ,#y(\Y5WWmf&*;u?Km]Hfk1[fjN3B.wZ<p(P$Re+7v:$m3A\`qM2|6+r^y}KY%)nmug3-ZP,.]6:9!e[.!__8< .+7EF8:OL=%js%i&jl&0
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC10463INData Raw: 04 3f e0 94 45 9f d5 53 cf fa 7c 2c 44 a4 3e 5e c1 61 5d ec af 2f 7e 2d 8b 47 aa 79 bd a9 f4 b2 42 c8 59 9a a2 37 77 1d e8 c6 3a f1 e0 e5 15 3c 92 f5 cd be b0 de bd 7e da c0 3a 7b 1b db a9 a7 33 91 7f 1d 41 2e 9c 76 01 47 27 f8 30 62 fe f3 b4 4b 8b df 5d 6c cf a5 a7 27 9e 98 6a 31 96 78 f1 50 4d 08 76 b5 54 27 ab af 65 9e 11 7e 52 b3 a6 47 13 eb 2f 2c 9f e4 a3 b5 ee e1 73 aa 64 dd 3e 98 90 1e aa 4c a1 d1 2b 53 f2 ca a4 08 94 b9 79 d0 eb 8e 9c 71 cb 66 56 5a 05 60 f6 e1 20 7b d1 4e f8 aa 28 c5 73 8c 3a 49 00 bb cc 50 2e cf f5 0a 6e 4c 7a ec 2a 51 35 4e aa fe 87 78 06 9c 7b 05 aa 7b 57 9d dd 62 72 4f 5e 37 fc f1 cb 9c 47 42 4f 84 bf a8 91 60 f2 65 2d 0a 30 a7 cc e1 5c 0f c0 38 31 78 2d 04 ab af 22 44 64 38 9e d7 fc 6b 27 87 9d 60 be 8a d1 ac e2 15 11 fa 90
                                                                                                                                                                                                                                                                        Data Ascii: ?ES|,D>^a]/~-GyBY7w:<~:{3A.vG'0bK]l'j1xPMvT'e~RG/,sd>L+SyqfVZ` {N(s:IP.nLz*Q5Nx{{WbrO^7GBO`e-0\81x-"Dd8k'`
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC16384INData Raw: 64 46 ac 82 b3 5b e7 ba 9f fe ec 44 25 82 ba b8 1a 78 66 58 a3 a6 a0 f3 b6 1c 5e 80 54 a0 8b b2 54 2d c6 1b 56 35 17 9d 73 7c e4 b6 0e f1 cc b8 aa ca dc 7b 29 94 26 21 ea 08 49 05 a3 0b 7a a8 65 a1 eb f5 00 4a b6 68 0a a3 98 c7 fe ec d1 31 bd 44 92 99 9b 1c a6 6b 42 1b 2e f4 d9 be 88 b1 43 c9 fb 64 9f 17 a4 d8 24 ce c4 64 b1 87 20 f1 49 99 1a d9 f9 1e 50 09 3a 7f 5f f7 17 97 4b 07 c5 03 5b e2 94 0d 12 00 f4 4d b4 11 4c 00 a7 bd 35 8b b3 f8 08 25 71 db 22 87 0b 2b 2f ba c7 7a a6 d8 08 d9 25 df b0 9c 62 a1 54 18 74 a8 bd 5c a8 49 1e c1 42 4e 5b 48 f6 7c 35 24 e2 2a ba dd 08 8a a7 43 89 aa 50 c1 d1 d1 ca c2 55 1b f3 b5 1f 55 7c d4 e4 59 a0 69 3e b0 a6 39 0f 21 02 d8 bc 2f bc af 9d df b2 54 f7 22 05 a2 62 cf 74 d4 c3 e1 4f 76 45 45 30 04 9d 55 54 92 54 75 da
                                                                                                                                                                                                                                                                        Data Ascii: dF[D%xfX^TT-V5s|{)&!IzeJh1DkB.Cd$d IP:_K[ML5%q"+/z%bTt\IBN[H|5$*CPUU|Yi>9!/T"btOvEE0UTTu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        42192.168.2.54980818.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC670OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/tracker-icon.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 552
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 8lX5BHoX+FrKiv9BkBeiyEJl+LpAQI0J3wIHmBj/eQc54Cs9BLuo9BoOiArgZAm3/GihEvmiKakdWu4wpLia8/uvT3vcCv0idFRfar73OtI=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF51Y22YY8S5JQS
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:09:57 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "f7b58035aeed083fbd2f51bbcc904a78"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: IFN8mp8aU2mXdA_JBkgxWIawD7FPo76z
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 c0d9427e69f18ca8f760bff062189bc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: -S2nhazO0_Ccfz9sjwlNl2XJalTWO-pTExE2iockvpYPcP0kA45ctQ==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC552INData Raw: 52 49 46 46 20 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 10 00 00 10 00 00 41 4c 50 48 00 01 00 00 01 80 b3 6d db f9 55 f8 fd 67 b6 6d d7 1f a3 a7 5c 7f ae 79 d2 a4 c9 7d 00 af b6 dd 6e 4c b6 db 6c 5b 4f 8e 88 09 c0 ef 4c 5d 06 fe cb 56 b5 ac 2c b9 fe c7 7f 94 e6 db ee 7d 00 49 d0 2f c2 c3 8d 60 f0 2e 7d c0 18 3c 11 00 30 5d 9f b7 f4 ec be 79 f4 70 0d b0 99 5f 37 05 b2 9f 7d 85 a7 5b 45 17 ee b5 97 42 df e7 6c e8 ec d4 32 16 a7 2d ac cf 5d 6c a6 17 19 b5 3b 3a 3e 1f 11 12 92 23 f7 25 17 72 92 44 7c f8 c8 c8 37 ed ca c0 e3 95 5e 3d 0c ae d2 7c 49 26 22 5e e2 83 a5 f5 2e ed 5a 5b 3e 24 f2 48 e4 f0 94 e4 f9 91 0c 5e 16 0f c9 1f 9e 49 4f 0e cc b1 09 d4 df 29 00 28 ee ea 31 31 c6 84 92 62 74 07 68 aa 7d 8a 06 74 63 48 09 30 1b 1e 95 d0 76 4c 76
                                                                                                                                                                                                                                                                        Data Ascii: RIFF WEBPVP8XALPHmUgm\y}nLl[OL]V,}I/`.}<0]yp_7}[EBl2-]l;:>#%rD|7^=|I&"^.Z[>$H^IO)(11bth}tcH0vLv


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        43192.168.2.549811151.101.65.2294432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC573OUTGET /npm/jquery-validation@1.17.0/dist/jquery.validate.min.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 23261
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-JSD-Version: 1.17.0
                                                                                                                                                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                        ETag: W/"5add-anbkx9tHkFM1BYBGmqAQ/r/crNA"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Age: 204536
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        X-Served-By: cache-fra-eddf8230098-FRA, cache-dfw-kdal2120124-DFW
                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 37 2e 30 20 2d 20 37 2f 32 39 2f 32 30 31 37 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75
                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Validation Plugin - v1.17.0 - 7/29/2017 * https://jqueryvalidation.org/ * Copyright (c) 2017 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?modu
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 61 28 74 68 69 73 5b 30 5d 29 2e 69 73 28 22 66 6f 72 6d 22 29 3f 62 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 28 29 2e 66 6f 72 6d 28 29 3a 28 64 3d 5b 5d 2c 62 3d 21 30 2c 63 3d 61 28 74 68 69 73 5b 30 5d 2e 66 6f 72 6d 29 2e 76 61 6c 69 64 61 74 65 28 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 3d 63 2e 65 6c 65 6d 65 6e 74 28 74 68 69 73 29 26 26 62 2c 62 7c 7c 28 64 3d 64 2e 63 6f 6e 63 61 74 28 63 2e 65 72 72 6f 72 4c 69 73 74 29 29 7d 29 2c 63 2e 65 72 72 6f 72 4c 69 73 74 3d 64 29 2c 62 7d 2c 72 75 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 74 68 69 73 5b 30 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6a 26 26 28 21 6a 2e 66 6f 72 6d 26 26 6a 2e 68 61 73 41 74 74 72
                                                                                                                                                                                                                                                                        Data Ascii: a(this[0]).is("form")?b=this.validate().form():(d=[],b=!0,c=a(this[0].form).validate(),this.each(function(){b=c.element(this)&&b,b||(d=d.concat(c.errorList))}),c.errorList=d),b},rules:function(b,c){var d,e,f,g,h,i,j=this[0];if(null!=j&&(!j.form&&j.hasAttr
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 2e 6d 61 6b 65 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 63 2e 75 6e 73 68 69 66 74 28 62 29 2c 61 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 7d 3a 76 6f 69 64 20 30 3d 3d 3d 63 3f 62 3a 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 63 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 41 72 72 61 79 26 26 28 63 3d 61 2e 6d 61 6b 65 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 2e 73 6c 69 63 65 28 31 29 29 2c 63 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 41 72 72 61 79 26 26 28 63 3d 5b 63 5d 29 2c 61 2e 65 61 63 68 28 63 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: 1===arguments.length?function(){var c=a.makeArray(arguments);return c.unshift(b),a.validator.format.apply(this,c)}:void 0===c?b:(arguments.length>2&&c.constructor!==Array&&(c=a.makeArray(arguments).slice(1)),c.constructor!==Array&&(c=[c]),a.each(c,functio
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 65 43 6c 61 73 73 28 64 29 7d 2c 75 6e 68 69 67 68 6c 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 22 72 61 64 69 6f 22 3d 3d 3d 62 2e 74 79 70 65 3f 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 62 2e 6e 61 6d 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 29 2e 61 64 64 43 6c 61 73 73 28 64 29 3a 61 28 62 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 29 2e 61 64 64 43 6c 61 73 73 28 64 29 7d 7d 2c 73 65 74 44 65 66 61 75 6c 74 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 65 78 74 65 6e 64 28 61 2e 76 61 6c 69 64 61 74 6f 72 2e 64 65 66 61 75 6c 74 73 2c 62 29 7d 2c 6d 65 73 73 61 67 65 73 3a 7b 72 65 71 75 69 72 65 64 3a 22 54 68 69 73 20 66 69 65 6c 64 20 69 73 20 72 65 71 75 69 72 65 64 2e 22 2c 72 65 6d 6f 74 65 3a 22 50 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: eClass(d)},unhighlight:function(b,c,d){"radio"===b.type?this.findByName(b.name).removeClass(c).addClass(d):a(b).removeClass(c).addClass(d)}},setDefaults:function(b){a.extend(a.validator.defaults,b)},messages:{required:"This field is required.",remote:"Ple
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 62 29 7d 74 68 69 73 2e 6c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 3d 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 6e 74 65 78 74 3d 74 68 69 73 2e 6c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 6c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 7c 7c 61 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 3d 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 29 2e 61 64 64 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 3d 7b 7d 2c 74 68 69
                                                                                                                                                                                                                                                                        Data Ascii: b)}this.labelContainer=a(this.settings.errorLabelContainer),this.errorContext=this.labelContainer.length&&this.labelContainer||a(this.currentForm),this.containers=a(this.settings.errorContainer).add(this.settings.errorLabelContainer),this.submitted={},thi
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 61 6c 69 64 28 29 7d 2c 63 68 65 63 6b 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 65 70 61 72 65 46 6f 72 6d 28 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 62 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 73 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 28 29 3b 62 5b 61 5d 3b 61 2b 2b 29 74 68 69 73 2e 63 68 65 63 6b 28 62 5b 61 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 69 64 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 74 68 69 73 2e 63 6c 65 61 6e 28 62 29 2c 66 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 54 61 72 67 65 74 46 6f 72 28 65 29 2c 67 3d 74 68 69 73 2c 68 3d 21 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 3f 64 65 6c 65 74
                                                                                                                                                                                                                                                                        Data Ascii: alid()},checkForm:function(){this.prepareForm();for(var a=0,b=this.currentElements=this.elements();b[a];a++)this.check(b[a]);return this.valid()},element:function(b){var c,d,e=this.clean(b),f=this.validationTargetFor(e),g=this,h=!0;return void 0===f?delet
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 69 67 68 74 29 66 6f 72 28 62 3d 30 3b 61 5b 62 5d 3b 62 2b 2b 29 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 75 6e 68 69 67 68 6c 69 67 68 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 5b 62 5d 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2c 22 22 29 2c 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 61 5b 62 5d 2e 6e 61 6d 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 3b 65 6c 73 65 20 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 76 61 6c 69 64 43 6c 61 73 73 29 7d 2c 6e 75 6d 62 65 72 4f 66 49 6e 76 61 6c 69
                                                                                                                                                                                                                                                                        Data Ascii: ight)for(b=0;a[b];b++)this.settings.unhighlight.call(this,a[b],this.settings.errorClass,""),this.findByName(a[b].name).removeClass(this.settings.validClass);else a.removeClass(this.settings.errorClass).removeClass(this.settings.validClass)},numberOfInvali
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 2c 21 28 64 20 69 6e 20 63 7c 7c 21 62 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 61 28 74 68 69 73 29 2e 72 75 6c 65 73 28 29 29 29 26 26 28 63 5b 64 5d 3d 21 30 2c 21 30 29 7d 29 7d 2c 63 6c 65 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 5b 30 5d 7d 2c 65 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 2e 73 70 6c 69 74 28 22 20 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 45 6c 65 6d 65 6e 74 2b 22 2e 22 2b 62 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 6e 74 65 78 74 29 7d 2c 72 65 73 65 74 49 6e 74 65 72 6e 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74
                                                                                                                                                                                                                                                                        Data Ascii: ,!(d in c||!b.objectLength(a(this).rules()))&&(c[d]=!0,!0)})},clean:function(b){return a(b)[0]},errors:function(){var b=this.settings.errorClass.split(" ").join(".");return a(this.settings.errorElement+"."+b,this.errorContext)},resetInternals:function(){t
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 68 6f 75 6c 64 20 72 65 74 75 72 6e 20 61 20 73 74 72 69 6e 67 20 76 61 6c 75 65 2e 22 29 3b 64 65 6c 65 74 65 20 67 2e 6e 6f 72 6d 61 6c 69 7a 65 72 7d 66 6f 72 28 64 20 69 6e 20 67 29 7b 65 3d 7b 6d 65 74 68 6f 64 3a 64 2c 70 61 72 61 6d 65 74 65 72 73 3a 67 5b 64 5d 7d 3b 74 72 79 7b 69 66 28 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 5b 64 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2c 62 2c 65 2e 70 61 72 61 6d 65 74 65 72 73 29 2c 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 3d 3d 3d 63 26 26 31 3d 3d 3d 68 29 7b 69 3d 21 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 69 3d 21 31 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 63 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 74 6f 48 69 64 65 3d 74 68 69 73 2e 74 6f 48 69
                                                                                                                                                                                                                                                                        Data Ascii: hould return a string value.");delete g.normalizer}for(d in g){e={method:d,parameters:g[d]};try{if(c=a.validator.methods[d].call(this,j,b,e.parameters),"dependency-mismatch"===c&&1===h){i=!0;continue}if(i=!1,"pending"===c)return void(this.toHide=this.toHi
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1378INData Raw: 65 73 74 28 64 29 26 26 28 64 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 64 2e 72 65 70 6c 61 63 65 28 65 2c 22 7b 24 31 7d 22 29 2c 63 2e 70 61 72 61 6d 65 74 65 72 73 29 29 2c 64 7d 2c 66 6f 72 6d 61 74 41 6e 64 41 64 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 28 61 2c 62 29 3b 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 2e 70 75 73 68 28 7b 6d 65 73 73 61 67 65 3a 63 2c 65 6c 65 6d 65 6e 74 3a 61 2c 6d 65 74 68 6f 64 3a 62 2e 6d 65 74 68 6f 64 7d 29 2c 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 5b 61 2e 6e 61 6d 65 5d 3d 63 2c 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 5b 61 2e 6e 61 6d 65 5d 3d 63 7d 2c 61 64 64 57 72 61 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: est(d)&&(d=a.validator.format(d.replace(e,"{$1}"),c.parameters)),d},formatAndAdd:function(a,b){var c=this.defaultMessage(a,b);this.errorList.push({message:c,element:a,method:b.method}),this.errorMap[a.name]=c,this.submitted[a.name]=c},addWrapper:function(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        44192.168.2.549812151.101.65.2294432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC575OUTGET /npm/es6-object-assign@1.1.0/dist/object-assign-auto.min.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 1058
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        X-JSD-Version: 1.1.0
                                                                                                                                                                                                                                                                        X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                        ETag: W/"422-N+5NBYb4CVFzB5/O4mpxF8lbAfw"
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Age: 840716
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        X-Served-By: cache-fra-eddf8230024-FRA, cache-dfw-kdfw8210082-DFW
                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1058INData Raw: 21 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 75 2c 66 29 7b 69 66 28 21 74 5b 75 5d 29 7b 69 66 28 21 65 5b 75 5d 29 7b 76 61 72 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 66 26 26 63 29 72 65 74 75 72 6e 20 63 28 75 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 75 2c 21 30 29 3b 76 61 72 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 75 2b 22 27 22 29 3b 74 68 72 6f 77 20 61 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 61 7d 76 61 72 20 6c 3d 74 5b 75 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 75 5d 5b 30 5d 2e 63 61
                                                                                                                                                                                                                                                                        Data Ascii: !function r(e,t,n){function o(u,f){if(!t[u]){if(!e[u]){var c="function"==typeof require&&require;if(!f&&c)return c(u,!0);if(i)return i(u,!0);var a=new Error("Cannot find module '"+u+"'");throw a.code="MODULE_NOT_FOUND",a}var l=t[u]={exports:{}};e[u][0].ca


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        45192.168.2.549813104.16.80.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC622OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:47 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 19948
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                        ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8dbc0d795e114740-DFW
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                        Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                        Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                        Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                        Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                        Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                        Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                        Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                        Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                        Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        46192.168.2.54980418.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:47 UTC666OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/estimate.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 6044
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: NCnbf4RZmlC5dtgbQfywNpGF8iF+ZufEm3TMKtaf34KsI6jsMFwMmqx0ikL6k8KiCuj/pQ2sdy0=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF5VY2F1EPV71S5
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:47:38 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "b781e56be3e614cce798bf9d45e7ef2c"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: ENuINvBXLBtsqucMwVMEzj_weqO03lB7
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 c0d9427e69f18ca8f760bff062189bc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: LmqUl1KeXWDZyLRKb7krQ1sJbMCl5-l2QG39e3SHh6RJWVhD24BaXQ==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC6044INData Raw: 52 49 46 46 94 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 c2 00 00 e0 00 00 41 4c 50 48 96 09 00 00 01 1c 04 6d db 26 e6 0f 7b db 4f 21 22 26 40 34 89 52 e5 b3 68 3e 80 ce f3 ff 8f 1a e9 37 24 81 b4 19 c6 2e 36 51 59 17 dd 6d 66 84 2c 6d 42 0e 72 bb 39 d0 ad a9 bc 8a c3 e6 e5 85 d0 52 21 4d 81 38 f9 0d 70 72 67 2a db 85 57 c8 3b 76 61 f9 38 39 db c3 fc 2e c2 7c ff fc 7f ae 4e a7 88 98 00 3a 0c 40 3b 6a a4 37 b8 da 38 05 96 58 23 36 b0 c1 a0 6b 37 23 23 a6 3e 1d 12 25 e2 b4 81 cb 07 fd 46 ec 6a 5a 27 3a 2c a1 4d 50 8d 2b 57 97 e3 a6 91 28 37 20 21 c1 54 d3 78 4e 87 43 c1 14 f6 2b 0c eb f7 e6 8f 5e 1d 11 13 00 8a 5b 8e 8b ea bb 8e 45 92 db 3e 87 63 c7 16 cc ea b0 2e 3b 96 5c 0e eb d3 91 cb d5 88 2b 17 eb f4 ff 90 b9 1a 71 e5 72 34 e2 c8 65 75
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHm&{O!"&@4Rh>7$.6QYmf,mBr9R!M8prg*W;va89.|N:@;j78X#6k7##>%FjZ':,MP+W(7 !TxNC+^[E>c.;\+qr4eu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        47192.168.2.54981513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                        x-ms-request-id: e5c4cfa3-b01e-0001-3cff-2b46e2000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125748Z-16ccfc498974624whC1DFWdg3800000000dg000000002nh4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        48192.168.2.54981713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                        x-ms-request-id: f5cab439-801e-00a3-1932-2c7cfb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125748Z-16dc884887b99jtmhC1DFWc1qc00000000eg000000004ar4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        49192.168.2.54981613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                        x-ms-request-id: c6a7ed93-b01e-0070-5e08-2c1cc0000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125748Z-16ccfc49897hshbrhC1DFW7g1c00000000n0000000008101
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        50192.168.2.54982413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                        x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125748Z-16ccfc49897wlhjjhC1DFWsx6c00000000e000000000b4tr
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        51192.168.2.54982513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                        x-ms-request-id: 3ed93b46-001e-0065-6b08-2c0b73000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125748Z-16ccfc498974hjqwhC1DFW7uyn00000000cg000000003frb
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        52192.168.2.549833104.16.79.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:48 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                        Content-Length: 19948
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                        ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                        CF-RAY: 8dbc0d7f2def315f-DFW
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                        Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                        Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                        Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                        Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                        Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                        Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                        Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                        Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                        Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        53192.168.2.54982640.115.3.253443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 54 43 48 62 76 36 53 49 7a 30 53 34 66 37 66 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 61 33 32 66 36 34 36 34 34 64 62 64 36 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 304MS-CV: TCHbv6SIz0S4f7fn.1Context: 77a32f64644dbd6
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 54 43 48 62 76 36 53 49 7a 30 53 34 66 37 66 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 61 33 32 66 36 34 36 34 34 64 62 64 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 61 6a 68 4d 5a 71 34 72 78 71 7a 5a 50 43 76 7a 6e 38 65 4d 73 7a 37 4a 37 78 78 30 42 41 66 46 65 6a 4a 39 36 70 56 7a 52 68 72 7a 4c 33 33 67 54 31 66 4a 5a 32 30 32 71 76 42 66 37 74 78 44 41 52 32 6a 69 51 64 31 4e 32 4c 77 57 73 75 48 51 35 34 61 6e 30 7a 67 4b 53 2f 6b 74 55 5a 5a 4b 59 34 63 39 55 5a 45 32 70 63 73 56
                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: TCHbv6SIz0S4f7fn.2Context: 77a32f64644dbd6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZajhMZq4rxqzZPCvzn8eMsz7J7xx0BAfFejJ96pVzRhrzL33gT1fJZ202qvBf7txDAR2jiQd1N2LwWsuHQ54an0zgKS/ktUZZKY4c9UZE2pcsV
                                                                                                                                                                                                                                                                        2024-11-01 12:57:48 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 54 43 48 62 76 36 53 49 7a 30 53 34 66 37 66 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 61 33 32 66 36 34 36 34 34 64 62 64 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 196MS-CV: TCHbv6SIz0S4f7fn.3Context: 77a32f64644dbd6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 6e 35 35 42 2f 58 34 31 45 47 77 42 70 61 44 58 51 44 65 71 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: hn55B/X41EGwBpaDXQDeqA.0Payload parsing failed.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        54192.168.2.54983518.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC670OUTGET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-location.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 306
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 0QI/0wZ5KkaF3SdTQYIoWQU1ZeWMsEyRjBJFNHiIGFo/dxmvyBgjtzoPMFGWIBF7Hv8kcnTUlwc=
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QBRSSQXGMSQECK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:41:53 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "dc6371e7f75249692103383820237d1b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: 3OlaG4Z9od.pHL_Dy4mqPdgcxwviv8RF
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 5d1a69823c5f0381c7fe170df3cfc5ea.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: JKrAZ_kfnYiFtapgdC2Zqklph9gqm6dwzZbxVWxSuhz9TGK1dH-uCA==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC306INData Raw: 52 49 46 46 2a 01 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 13 00 00 13 00 00 41 4c 50 48 7b 00 00 00 01 77 20 10 20 24 38 f1 3f a8 21 22 12 3f b8 a9 6d 5b 8d c2 cc 0a 22 21 0a 18 ab 48 c8 1a 01 a3 81 51 c5 af a3 22 eb 57 53 a1 02 66 74 11 54 10 d1 ff 09 d8 fd 0b c5 63 91 74 2d 4a 6e 45 e9 ab 08 fc 4b 7e 8a f2 cb fe 91 bf c0 a7 f7 33 77 84 8e eb 98 81 da 22 44 0a 05 d8 59 ad ba cb d5 8a 12 e0 80 40 26 31 62 33 6d cb 16 19 23 c0 21 81 4c 5c df d7 84 cb bf d0 7c 15 01 00 56 50 38 20 88 00 00 00 b0 05 00 9d 01 2a 14 00 14 00 3e 31 14 88 42 a2 21 21 18 04 00 20 03 04 b2 00 3b d0 f9 cf e2 4f 08 09 83 3e 00 0f d6 6f 50 0f ec 1e c0 1f b3 be 89 e0 a0 c9 24 00 00 9b ff ff b6 87 d6 87 d0 e8 11 19 ba fc 32 c1 9e f9 a7 a7 5e bd 34 e1 12 1f ff fe b9 77 ae
                                                                                                                                                                                                                                                                        Data Ascii: RIFF*WEBPVP8XALPH{w $8?!"?m["!HQ"WSftTct-JnEK~3w"DY@&1b3m#!L\|VP8 *>1B!! ;O>oP$2^4w


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        55192.168.2.54983418.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC667OUTGET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-track.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 940
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: Z6fch/LN2nt1t+7S3wylubbqlMRbPB+EC/gKejL93syAvE0LgDlhR1sLheSxuniXUPkXb8CcueE=
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QB14BH0VD07JVR
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:47:49 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "ac17fd6f6b966010a8abc60dab53773d"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: uWRQjevfWVCFsSyFRuwOXe.FIXB5bJBU
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 77007e8fa31c6833ee40a227e9348a6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: k-JxC-Y6xo_9RrSPWmniyChehW72VfKj6E8fKOI7VcvRsM_k8hPSOQ==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC940INData Raw: 52 49 46 46 a4 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 00 00 21 00 00 41 4c 50 48 f9 01 00 00 01 90 2b 6d ff e2 2a ef 71 d7 0a 87 9c 45 3b 86 ca b5 4e 1f 6e c2 21 67 70 77 77 77 77 a7 a2 a2 0b ee 17 e0 84 cd 0c d5 f1 19 f2 22 9b 45 2f 20 22 26 80 ff 68 6d 6a 7f e6 73 97 7b 7f 57 cb a1 36 23 7f 53 e5 fa 6e 0b fe 9e e0 a9 6a d7 9d f9 77 7f d3 c8 ac fa a5 b5 19 f6 c6 eb 55 60 70 a8 5e e9 05 bf b2 2c 1c 1c 51 f5 54 f3 f3 00 4a 47 df 8b b3 5c 9f 55 fd b4 5e 6d 05 4a 67 bf d5 38 73 d5 f5 40 d0 a3 d7 8b 60 d0 43 23 0b 71 5a 7b 02 38 a4 b9 26 48 bc 51 6d 2b 30 77 30 34 87 7a 98 ba 36 4d 43 f9 43 f5 e6 88 bd 51 cb 7c 5e 0e 69 6d ab 4b 69 67 23 cc 56 57 15 11 35 59 9d 01 8d 9d 9a 3a a0 37 a1 ec a3 5e 85 02 5c d1 4f c5 70 53 0f 66 34 0d 53 f4 eb
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8X!ALPH+m*qE;Nn!gpwwww"E/ "&hmjs{W6#SnjwU`p^,QTJG\U^mJg8s@`C#qZ{8&HQm+0w04z6MCCQ|^imKig#VW5Y:7^\OpSf4S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        56192.168.2.54983613.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC433OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/tracker-icon.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 552
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 8lX5BHoX+FrKiv9BkBeiyEJl+LpAQI0J3wIHmBj/eQc54Cs9BLuo9BoOiArgZAm3/GihEvmiKakdWu4wpLia8/uvT3vcCv0idFRfar73OtI=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF51Y22YY8S5JQS
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:09:57 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "f7b58035aeed083fbd2f51bbcc904a78"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: IFN8mp8aU2mXdA_JBkgxWIawD7FPo76z
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 80826ca6c4fd6005aeacf5a03c8d42e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 5UseqIf-dBRybv-WQ8h1esXcm1_td0pVwVSkel1pdRKqEO-aNQydIQ==
                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC552INData Raw: 52 49 46 46 20 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 10 00 00 10 00 00 41 4c 50 48 00 01 00 00 01 80 b3 6d db f9 55 f8 fd 67 b6 6d d7 1f a3 a7 5c 7f ae 79 d2 a4 c9 7d 00 af b6 dd 6e 4c b6 db 6c 5b 4f 8e 88 09 c0 ef 4c 5d 06 fe cb 56 b5 ac 2c b9 fe c7 7f 94 e6 db ee 7d 00 49 d0 2f c2 c3 8d 60 f0 2e 7d c0 18 3c 11 00 30 5d 9f b7 f4 ec be 79 f4 70 0d b0 99 5f 37 05 b2 9f 7d 85 a7 5b 45 17 ee b5 97 42 df e7 6c e8 ec d4 32 16 a7 2d ac cf 5d 6c a6 17 19 b5 3b 3a 3e 1f 11 12 92 23 f7 25 17 72 92 44 7c f8 c8 c8 37 ed ca c0 e3 95 5e 3d 0c ae d2 7c 49 26 22 5e e2 83 a5 f5 2e ed 5a 5b 3e 24 f2 48 e4 f0 94 e4 f9 91 0c 5e 16 0f c9 1f 9e 49 4f 0e cc b1 09 d4 df 29 00 28 ee ea 31 31 c6 84 92 62 74 07 68 aa 7d 8a 06 74 63 48 09 30 1b 1e 95 d0 76 4c 76
                                                                                                                                                                                                                                                                        Data Ascii: RIFF WEBPVP8XALPHmUgm\y}nLl[OL]V,}I/`.}<0]yp_7}[EBl2-]l;:>#%rD|7^=|I&"^.Z[>$H^IO)(11bth}tcH0vLv


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        57192.168.2.54983718.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC667OUTGET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-login.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 750
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: EsZ5h2gg/iATgDQHIyHdSgoI0NuXBvM7jm7UWuqMtf++lthppb6jukHTeT0dtcZLMIGcHcZvk/6BpyqIcsHBJg==
                                                                                                                                                                                                                                                                        x-amz-request-id: E3Q2PP2FJGZCMKZM
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:55:37 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "1f793f7cf7877bce5566cb5446093efc"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: CBvlM_x.vZB0YeR9KXjmKOSJQ0fEtozV
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 4916e178488f684789738aa0c104421a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: r1EE4AiE609GfB_qArHMaqhF7rmW0SMDqSom7H-jLiYEEyf9EJXoHQ==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC750INData Raw: 52 49 46 46 e6 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1e 00 00 1f 00 00 41 4c 50 48 ac 00 00 00 01 70 5d db 56 13 dd 89 df 14 c6 7c 4b 39 58 42 ee c2 2e 52 2b 80 16 30 d9 ac 5c 2b 88 08 06 6e db 36 92 ba 7b fb 92 4f e0 30 6f 32 aa cd f3 69 ea 48 de 3c 10 da f5 1b b6 5a ec a1 4c bf a3 51 9b 5c f2 de c3 fc b2 51 8b de cb 62 5d 92 de d3 74 49 d0 7b 1b 00 80 b0 fe 58 01 40 f7 84 1a b8 3b 06 77 87 ec 29 25 62 8e 04 25 47 05 c7 e1 f0 e2 78 d1 f0 93 8a 3c 84 bf 90 e4 78 e0 de 71 3f 93 0d 05 32 90 9c 20 c3 50 61 61 ea 1d c4 74 0a 1c 95 40 00 d4 ee c5 ac da 4d de b0 db a2 0b 85 57 ea c7 8d 7d bf 6d 13 cb 3b 0e 13 56 50 38 20 14 02 00 00 10 0e 00 9d 01 2a 1f 00 20 00 3e 31 16 89 43 a2 21 21 14 04 00 20 03 04 b6 00 4e 99 42 38 1b ca 3f 06 3f 66 7f
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHp]V|K9XB.R+0\+n6{O0o2iH<ZLQ\Qb]tI{X@;w)%b%Gx<xq?2 Paat@MW}m;VP8 * >1C!! NB8??f


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        58192.168.2.54983818.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC656OUTGET /f00000000094873/dev.purolator.com/sites/default/files/FSR-Certified_0.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 13586
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: h7VSy0VJrxKYga00zxajLfkRWJrC8OEDtmp6r86CdzrCqD9eXd+LeAEEce17sCeaB2Xg6c8/uvtjC2P5IlG2F6z/lN+WuaQu
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QB6CKD8RR4XA0V
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 31 Jul 2023 16:29:48 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Wed, 22 Jan 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "5f1315ffd12ed804ab6c3d0a5b023e6e"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: lmbPNzj41Q027zSaX26rpg6V2ydwxJQQ
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 d80c34bef63175e408b52241ca38d75e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: elqF3frlEzroJjwO4gSGfCYYNkYOl9sjFRgyAY2Cwh1-I6I-jqSi5w==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC13586INData Raw: 52 49 46 46 0a 35 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 c2 00 00 41 4c 50 48 e7 1d 00 00 01 f0 c7 ff ff eb a4 fd ff 3d 0e 0a 0e 04 0e 58 57 55 0c 55 c4 0e 35 68 eb 1e a1 ad 5a 17 46 3b 5d 6d 1c 1d 8a 23 da 29 38 62 a7 e2 08 6a 6d dd 80 0a f6 a5 d6 e0 aa 45 c5 50 2b 5a 13 15 ac 82 03 6b 70 bf 0a ea 71 14 05 92 70 ff 23 cf 73 12 b2 38 7f 46 c4 04 90 1f 5e bf 51 d3 f6 1d 62 5e e9 16 3f 6c d2 a4 c9 93 a7 69 e7 24 4a 9c f3 99 76 da e4 49 93 df 1d 3e a0 7b a7 98 98 56 11 f5 48 9e 0e 08 6f fe dc cb f1 6f 7d f4 43 fa d6 df 4f dd b8 2e 3c 7c 6a b7 d9 ac 10 17 2c 12 05 48 b5 d9 6c 4f 1e 96 de bc 74 d4 90 be 7e c1 f8 b7 5e 6b db a2 49 80 bc 53 3f 24 a2 f3 eb e3 17 ae 39 f0 77 c9 ff ab ac 00 04 41 c8 cf ca 32 18 52 26 4c d0 68 34 51 8a a8 28
                                                                                                                                                                                                                                                                        Data Ascii: RIFF5WEBPVP8XALPH=XWUU5hZF;]m#)8bjmEP+Zkpqp#s8F^Qb^?li$JvI>{VHoo}CO.<|j,HlOt~^kIS?$9wA2R&Lh4Q(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        59192.168.2.54984413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                        x-ms-request-id: 23cb26af-e01e-0052-1808-2cd9df000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125749Z-16ccfc4989744mtmhC1DFWr0ts00000000p000000000ks5g
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        60192.168.2.54984513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                        x-ms-request-id: 77d9d889-601e-003e-17d4-2a3248000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125749Z-159b85dff8fgclmmhC1DFWr96400000000s000000000c52h
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        61192.168.2.54984713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                        x-ms-request-id: 38f7eb3e-301e-006e-6008-2cf018000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125749Z-16ccfc498979nn5nhC1DFWk16800000000n000000000nxxq
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        62192.168.2.54984318.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC661OUTGET /f00000000094873/www.purolator.com/themes/custom/purolator_theme/logo-small.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 1642
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 3RNSxhRczo/y6koCwioWQpPeRTsklKzNUBD9jarX4474xsfWdYND8YA+reAI3jFfDmhegSmNxXE=
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QEV6WNENG5B7ZS
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:42:08 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "295e04cc4b99728af23978c96761fcf9"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: 918TiJ7CnYWQ0l2t7FDuWQWHqth8hP.i
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 d80c34bef63175e408b52241ca38d75e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: IGmmNHS5xCYb06hX32OuKTxD5NGmxV0eBXQPuGGV6DsZ2OF_7GMQEw==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC1642INData Raw: 52 49 46 46 62 06 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 56 00 00 3b 00 00 41 4c 50 48 18 03 00 00 0d 90 68 db 92 21 59 31 cf b6 6d db b6 6d db b6 6d db b6 6d db b6 6d db 66 44 66 e4 ad fe 80 88 80 e0 b6 8d 24 89 35 99 73 b7 fa ac 6a cf 3c 81 f0 2d 64 9d b2 69 c3 10 51 a7 e1 6c 35 76 e5 55 ad db 96 a2 78 65 86 f1 05 7c 5c 4c ff a5 0e 47 2a a3 f0 d5 3a 0f 71 73 78 4f 6d 49 e5 e2 63 b8 72 b9 88 fb 3d 9e 89 9c 4f 67 0c bc 22 0f 20 61 23 ef a9 19 a9 bc d8 02 d7 95 a4 d1 4c 90 ba 3a 93 e1 15 b1 9c 74 fe 39 53 8d 54 be 4d 87 6b 6a 7a 74 fa eb c5 f0 0a d4 40 7a b6 83 29 40 be d1 73 35 fb 51 6b a3 b3 9b 80 ac 6b ff 6d 06 93 38 be 6f 3c 9a 86 c6 42 de 53 2b 52 b9 7e 1d ff 68 1d 66 61 4b eb 8c 85 57 a2 44 d6 a3 d6 88 54 de ac c1 cf 42 d6 9e 03 34 d1
                                                                                                                                                                                                                                                                        Data Ascii: RIFFbWEBPVP8XV;ALPHh!Y1mmmmmfDf$5sj<-diQl5vUxe|\LG*:qsxOmIcr=Og" a#L:t9STMkjzt@z)@s5Qkkm8o<BS+R~hfaKWDTB4


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        63192.168.2.54984913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                        x-ms-request-id: 5d06d88c-b01e-0084-0908-2cd736000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125749Z-16ccfc49897b872mhC1DFWqtb000000000n0000000006fmg
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        64192.168.2.54985118.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC702OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-online-shipping.png?itok=H3IH3-uG HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 5274
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: SqyR1BbJ2vai9dvAp7sWp2MAJkuHfOHbklpt6H4bMpviS0dq+I2QUP8uBMSxy4D55kCyMv0LTnw=
                                                                                                                                                                                                                                                                        x-amz-request-id: KDJN3HASJP731X99
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:51 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:27:55 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "4a741471a9cfc897df2c07bb9c9ce5b8"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: BJZOwtvYKS.xi4if6CybamXx48Gys63Q
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 0f614fbd956590bdb4b3def9e1395ca6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: EmLprTq9GENZHw-1ypBAuPNQeJH7nTcjoaxL5D_8UVdS1lb6B-xJhA==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC5274INData Raw: 52 49 46 46 92 14 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ac 00 00 9f 00 00 41 4c 50 48 fb 05 00 00 01 a0 86 6c db eb b6 79 38 1c 84 10 c2 08 61 84 31 c2 98 0c 23 4c 86 c9 4e 48 77 76 82 51 97 c9 de 51 f7 6e b3 d3 bd 45 46 f7 de 7b ef 3d b2 f7 10 c6 08 77 65 88 0c 63 84 11 46 08 21 84 78 7e 9c 57 47 e7 53 8e be ee 36 22 26 00 1a 18 5a 3c cb 80 2e d7 af 4c 91 5b 63 cd 5a 14 bc f1 38 c5 cc 67 0b 1b 75 a7 ee da a3 b4 9b 7e af 23 a4 31 fe 2b bb 29 fe dc 23 90 ec 79 ad 3d a8 27 be e5 5d 14 93 8b 7d a1 b9 1f f4 09 24 53 cf 4d f3 6b 87 77 61 82 62 77 cc 0f 6b 78 e9 17 fd 02 c9 5f 1f 39 df ab 13 9e d9 07 29 fe 7c 6d 1d 6c 0e b8 fa 87 bc 40 32 f9 d0 38 8f 26 98 97 ec a7 78 f4 e6 00 2a 8d dc bc bb 20 90 a5 c4 5d 23 8c da 67 b4 ef a6 98 5a 19 84 a3 c3
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHly8a1#LNHwvQQnEF{=wecF!x~WGS6"&Z<.L[cZ8gu~#1+)#y=']}$SMkwabwkx_9)|ml@28&x* ]#gZ


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        65192.168.2.54984613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                        x-ms-request-id: cc16d0f5-a01e-001e-0d08-2c49ef000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125749Z-16ccfc49897bxnsthC1DFW5azc00000000rg00000000a38u
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        66192.168.2.54987413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                        x-ms-request-id: 0ea7e480-a01e-0021-6779-2b814c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125750Z-159b85dff8f97jn9hC1DFW19vg00000001bg000000000azv
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        67192.168.2.54987313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                        x-ms-request-id: 38f7ec36-301e-006e-4608-2cf018000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125750Z-16ccfc49897pchpfhC1DFW151000000000ng00000000ctua
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        68192.168.2.54987213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                        x-ms-request-id: 1a876f58-701e-0032-1608-2ca540000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125750Z-16dc884887bq5c9jhC1DFW2g3g00000000r0000000005bqy
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        69192.168.2.54985913.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC429OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/payBills.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: xOEj0684OkJ5qcj6CYdv/sZzi88T0rtN1xCQXgy+YQqrO8mAVNmRO8reDAbKYYs6JiSqVZ3wWnayZ12tjWPFVDZVqPAJ2YLc
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF2Q1EBDTGD7Z4N
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:27:55 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "fd6144f466301db3693dc285561a5e3f"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: mMe_Salc_i0PA1nan7YR6lc7rsiSMVYN
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 b911c551065b8f78ad33b4c4564141be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: uFfZQG5OV0iWyuTzZKbdKTbcuYKv8TSdGfuo9uRdwCQuz5Yx89u8Jw==
                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC1366INData Raw: 52 49 46 46 4e 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 53 01 00 e0 00 00 41 4c 50 48 ba 00 00 00 01 80 d0 48 92 23 a9 88 0d b1 3d 56 03 ea bc f7 ae bb 08 8c 7a eb ee fe a7 23 62 02 80 52 a7 14 f2 b4 16 00 83 53 cc 36 a0 18 e5 6c a5 52 d0 75 aa a8 29 d3 ff e9 ff 7f eb ed 85 f4 7f 7f f4 f9 61 4e 29 fb eb ba 77 0a da 98 9a 76 49 9d ee 6f 39 f9 1b e9 ff fe e8 eb fd ed 54 b2 dd 8f ab 19 e5 ec fe 7e ea 29 fd 9f fe ef a6 46 1b d5 80 56 6a 01 ed 54 02 5a 9a fe eb f1 60 43 28 c5 66 50 8c 8d 60 fa ff 4f 5f 84 73 14 20 a0 23 00 21 0d 1f 82 9a fe eb a6 60 4c 18 ff 88 70 0c c6 83 e9 ff f4 7f df e3 54 51 d3 aa a8 5a 4c 4f 56 30 31 35 d9 00 a0 d4 a9 92 a6 b5 00 56 50 38 20 6e 04 00 00 b0 2e 00 9d 01 2a 54 01 e1 00 3e 31 18 89 43 22 21 a1 15 a8 fc 44 20
                                                                                                                                                                                                                                                                        Data Ascii: RIFFNWEBPVP8XSALPHH#=Vz#bRS6lRu)aN)wvIo9T~)FVjTZ`C(fP`O_s #!`LpTQZLOV015VP8 n.*T>1C"!D


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        70192.168.2.54985313.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC430OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/shipGuest.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 4040
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: l74Byt6YOTBU9LmoTYxW0sZfUlBaMwsxRyd2d3apXoWLtEEBMEek6j5hQwZ6IHXh+aewoR/v8v8=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YFD5Q8TJP9GVRDH
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:47:39 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "e90ea8bc069924dcffae0efa652de99b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: bvXhjKgpTEHSPeFIwuihiFgsUlDzocPt
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 df4167ab0949b4d2c15466bdfdc05f94.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: eaQgasAi3HiVK-EUR1Kzt994rmh-Jfo2-9jo7-qCJNb-zxdgzohVBA==
                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC4040INData Raw: 52 49 46 46 c0 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 49 01 00 e0 00 00 41 4c 50 48 02 05 00 00 01 a0 04 5b db 32 35 7a 1a 8d e2 50 ec 20 c5 36 ee d6 15 97 5d 88 ad dd 6d a5 30 6e 71 77 97 d5 f8 0c 45 28 58 c6 dd dd d3 a3 cd 08 d0 10 eb 08 dd ef 8e bc df f7 bf df cf 3b 4a 44 4c 00 10 2c 0f 53 33 39 5c 1e 84 ec a5 71 6a 46 c7 4a 45 0b c6 a8 59 1d 0b 4a 56 4e cd ec 72 c9 c2 cd ad b0 64 d4 ec 6e f1 5f 8b ff 5a fc f7 3f 81 ec 9d a1 48 d1 ae 7a 44 0f d3 f5 88 ca 02 7a 44 25 8a d4 38 48 8f a8 3a 5f 8f e8 58 92 1e d1 5a 45 a2 62 45 aa 2f d2 23 ba da 4a 8f 68 bf 22 d1 74 45 8a 76 d5 23 7a 98 ae 47 54 16 d0 23 5a a6 48 8d 83 f4 88 aa f3 35 02 86 77 b3 d1 b1 24 75 49 bd c8 46 6b d4 05 85 b5 6c 54 ac 2e 18 1d 63 ab 2f 52 17 bc cf 46 57 5b a9 4b a0
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XIALPH[25zP 6]m0nqwE(X;JDL,S39\qjFJEYJVNrdn_Z?HzDzD%8H:_XZEbE/#Jh"tEv#zGT#ZH5w$uIFklT.c/RFW[K


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        71192.168.2.54985213.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC434OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/liveChat-open.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 690
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: cQj79P0ioHjT/nBRfO2OC/KVgqXhXfi7TAznWFEVJiBFEv8mqHUGwbL26Bg5cVjteycEoBOBVt0=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YFF5GEZ3TVB597M
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 23:16:54 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "9cc01f73df36d5664a4bb1113efb559b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: GihKY.DL802q.K2ABQa5BnLR9AzKu7U1
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 f9d671af272d3b5b3c683203ae8f4cc8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 5FsISQVnM75ZrKcoyCLVgHi-G4Toy7PxeUy8VEq53Hh0OgAFMNqbyQ==
                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC690INData Raw: 52 49 46 46 aa 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 21 00 00 21 00 00 41 4c 50 48 cb 00 00 00 01 80 62 db da b2 e5 fe 3e 05 4d ee b8 4c 82 9f f6 db 38 70 6d de 3c 52 5d 93 bb 4b 74 f8 32 d6 48 a4 df ed 79 9e 0f 06 10 11 13 00 55 9a fb 97 97 97 b8 57 e6 22 00 ac 0f 59 d9 4e 60 30 2b fc 63 c7 8a 54 b6 59 05 4d 58 56 cd fb da 3a 79 f5 24 43 58 02 63 43 8a b0 c8 51 47 d9 71 7a c8 8e 38 45 b2 dc 7d 47 57 37 b5 7d 36 4d 98 07 63 38 45 58 e0 a8 a6 dc 24 92 95 26 e2 f1 78 3c 3a 90 26 48 96 bb 88 b4 56 d8 b2 c9 b3 80 8a c7 fe ca eb c8 d8 78 d9 b1 a1 3b 1e c9 ff a1 59 ee d7 29 37 a1 29 f3 7d 7d cb 7a 77 d8 a6 43 29 a5 da 60 64 35 a1 b8 48 09 40 74 39 9b 55 02 90 52 fc 10 de 7a f7 43 7a ac 1e e2 26 88 03 00 56 50 38 20 b8 01 00 00 f0 0c 00 9d 01
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8X!!ALPHb>ML8pm<R]Kt2HyUW"YN`0+cTYMXV:y$CXcCQGqz8E}GW7}6Mc8EX$&x<:&HVx;Y)7)}}zwC)`d5H@t9URzCz&VP8


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        72192.168.2.54985413.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC429OUTGET /f00000000094873/www.purolator.com/modules/custom/purolator_widgets/img/estimate.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 6044
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: NCnbf4RZmlC5dtgbQfywNpGF8iF+ZufEm3TMKtaf34KsI6jsMFwMmqx0ikL6k8KiCuj/pQ2sdy0=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF5VY2F1EPV71S5
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:47:38 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "b781e56be3e614cce798bf9d45e7ef2c"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: ENuINvBXLBtsqucMwVMEzj_weqO03lB7
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 de31699a6e25448909328bb7c6028f6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 2RzYWA9X-0HLdHEZ5JBvknU2JhZThM5cZKYoIgy_MnZ6c6AQIk5rvQ==
                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC6044INData Raw: 52 49 46 46 94 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 c2 00 00 e0 00 00 41 4c 50 48 96 09 00 00 01 1c 04 6d db 26 e6 0f 7b db 4f 21 22 26 40 34 89 52 e5 b3 68 3e 80 ce f3 ff 8f 1a e9 37 24 81 b4 19 c6 2e 36 51 59 17 dd 6d 66 84 2c 6d 42 0e 72 bb 39 d0 ad a9 bc 8a c3 e6 e5 85 d0 52 21 4d 81 38 f9 0d 70 72 67 2a db 85 57 c8 3b 76 61 f9 38 39 db c3 fc 2e c2 7c ff fc 7f ae 4e a7 88 98 00 3a 0c 40 3b 6a a4 37 b8 da 38 05 96 58 23 36 b0 c1 a0 6b 37 23 23 a6 3e 1d 12 25 e2 b4 81 cb 07 fd 46 ec 6a 5a 27 3a 2c a1 4d 50 8d 2b 57 97 e3 a6 91 28 37 20 21 c1 54 d3 78 4e 87 43 c1 14 f6 2b 0c eb f7 e6 8f 5e 1d 11 13 00 8a 5b 8e 8b ea bb 8e 45 92 db 3e 87 63 c7 16 cc ea b0 2e 3b 96 5c 0e eb d3 91 cb d5 88 2b 17 eb f4 ff 90 b9 1a 71 e5 72 34 e2 c8 65 75
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHm&{O!"&@4Rh>7$.6QYmf,mBr9R!M8prg*W;va89.|N:@;j78X#6k7##>%FjZ':,MP+W(7 !TxNC+^[E>c.;\+qr4eu


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        73192.168.2.549862142.250.185.1324432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC969OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwww.purolator.com%2Fen&scrsrc=www.googletagmanager.com&frm=0&rnd=1390383391.1730465869&auid=1153586141.1730465869&npa=0&gtm=45He4au0v72392466za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&tft=1730465868698&tfd=9350&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                        Vary: X-Origin
                                                                                                                                                                                                                                                                        Vary: Referer
                                                                                                                                                                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        74192.168.2.54986613.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC414OUTGET /f00000000094873/www.purolator.com/sites/default/files/banner_3_0.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 126532
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: kg6CqVxZZGFd5LZ/etzv/zqRyE6Daj580llf0tps00ZHJ8LGFwOtsbdcZU+1G+j6aEFCZesC/Ok=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9YF5RGY0DC3SANC3
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:49 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Sat, 08 Jun 2024 17:34:30 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Mon, 01 Dec 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "955160ce222266524be6ac311e5a7709"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: S6rWy4KURSMYN6o6Sy8tWwcggmuzAbCZ
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 f655cacd0d6f7c5dc935ea687af6f3c0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: oKOSRsIy-srrjrvV6J0B6ogWvw3qwtqd7vlYiUNy6yJVL-GclZ0dXA==
                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC15554INData Raw: 52 49 46 46 3c ee 01 00 57 45 42 50 56 50 38 20 30 ee 01 00 f0 ef 0d 9d 01 2a 60 09 88 04 3e 6d 36 96 48 a4 22 aa 2a 21 94 da 89 40 0d 89 67 6e dc c0 e3 7f 96 be 1e b4 f8 10 e0 ed 5d 65 54 02 69 9f 30 bd d7 54 81 36 e2 3f e7 f9 98 6f 7f e8 f8 b5 f9 b7 fa 8f 60 2f e6 1f da 7f e7 7a aa ff ab e5 59 de bf e9 7e d7 fc 06 7f 61 f4 6c ce 1b fb 1d b8 f9 f6 77 eb e1 3c eb 2e c4 ba ef 63 ff f7 ee ff b4 07 25 f1 e1 fd 7f df 97 d1 0e 5a bd e3 9e 7f bf 7f cd fb b3 d9 17 ff 2f df 8f 7e 9f ba ff 7c bb 03 fa d4 ff 03 d0 cd eb 97 fb 0f 4f c7 af 47 43 35 f0 1f c5 7f f1 77 aa ff 0f c2 3e d5 7b 71 63 8f e5 fc 18 fc 79 ff 6f 54 1d ce fe 61 fd 77 a0 d7 b5 7f f5 fd f0 fc 29 4f 23 a2 d2 b7 fe eb cd 5e 8c ff 4d 7f 9b f7 8f db b7 fd 6f dd 7e 62 ff ed fa 8a ff 9a f4 72 fa ea f5 57
                                                                                                                                                                                                                                                                        Data Ascii: RIFF<WEBPVP8 0*`>m6H"*!@gn]eTi0T6?o`/zY~alw<.c%Z/~|OGC5w>{qcyoTaw)O#^Mo~brW
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC16384INData Raw: ad ce ca 60 3f 8c de 2f b3 a9 af e8 19 d5 9b f3 0b 59 1f 65 a7 34 e5 8a 48 68 40 12 cf 3e 83 1f d4 0b 6a 03 8f 1e b4 3e fc 62 53 fc b6 c9 c8 80 4b 50 84 36 85 96 37 8c 5d 64 71 cd 36 fb 89 00 d6 80 45 47 2c 06 af 51 f0 d4 71 43 67 fb 34 18 28 69 d3 5c 7a ff 15 44 a9 b3 86 75 2a 3c aa 04 6b 91 51 50 20 56 b6 a2 22 ab 7a 30 6a 37 f5 bf 32 b2 e3 2a 49 bc 5b 01 03 46 0e 6d f6 30 cf 18 07 cb c4 d7 f7 9c a6 80 ad 57 90 31 71 f9 88 8f 47 6b 65 eb 5d ec 04 a9 78 28 07 43 1a 45 bb 08 43 6e 19 85 78 3e b9 e3 87 7a 92 0d cd 5c af 0b 83 2f 15 1c ae 83 ce a7 34 71 5e 64 40 3c 80 5a 11 39 7c f8 dc ef 04 b8 4e aa 39 4a 37 f0 80 91 b6 2d d6 34 09 31 09 bc e7 e5 f5 ec f6 21 95 1e 2e 46 27 6f 27 c7 f6 4a bf 8c f8 f3 70 eb 00 6b d5 87 3d e6 5b 3b 47 2c ba 3b d5 e5 d8 04 82
                                                                                                                                                                                                                                                                        Data Ascii: `?/Ye4Hh@>j>bSKP67]dq6EG,QqCg4(i\zDu*<kQP V"z0j72*I[Fm0W1qGke]x(CECnx>z\/4q^d@<Z9|N9J7-41!.F'o'Jpk=[;G,;
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC16384INData Raw: 3a b2 9f 40 0d d7 52 cc 7a 31 04 7f ed f4 78 de 0d 38 7e cb b8 00 0a 24 f3 78 72 c7 43 13 b8 97 13 ea e0 8b 40 d0 14 76 94 71 a7 ba bc b2 c1 66 1c 14 11 bb ce 08 e0 91 cd 4d e2 54 96 9e cd c1 67 3a 86 b5 88 cf 23 a9 b9 28 2c 4d 4f 92 bf 65 11 d1 49 47 1c f9 71 37 96 7c 00 a1 ba 39 72 14 79 da 27 06 6d e6 75 a0 c9 7a 6b b1 22 9b be d1 5e 1a a4 e1 14 16 4e 28 57 83 d2 34 03 80 00 40 08 00 a3 89 ac 06 0d 2b 80 09 76 b9 e8 91 cc cc 26 74 11 48 4a 97 16 d7 f7 f0 c5 89 e6 07 34 bc a5 1a e1 59 5f 0b c2 b8 73 21 7a 17 6d c2 66 87 4e fd e3 9b 69 13 90 44 4a 3f 1c a4 25 aa 74 b4 bd 05 89 4c 8c e6 ff 2c 1e b3 01 2e 6e b1 6a 2d 07 7a 12 d1 f3 0c 24 a7 cf 29 41 e2 0d da 91 18 4c d3 4c 08 13 f8 82 c6 d0 e8 8d b1 86 90 9f 81 3d db 25 f9 97 53 3e a3 7d fb d2 2b f5 63 16
                                                                                                                                                                                                                                                                        Data Ascii: :@Rz1x8~$xrC@vqfMTg:#(,MOeIGq7|9ry'muzk"^N(W4@+v&tHJ4Y_s!zmfNiDJ?%tL,.nj-z$)ALL=%S>}+c
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC16384INData Raw: 75 a0 55 b0 dd 4a 9f a9 4b 2c bf 4b 03 50 7e 45 af ef ff 5c f3 38 fc e4 ad e2 b7 5a 5d 35 5e 16 78 ce 7f 6b 1d 10 b0 f7 d7 dd 8f 5e 19 24 f6 64 13 c9 ac fa 75 e6 48 90 da b5 eb 67 9d 56 dc 93 a6 6b 43 dd bc 00 fd 23 40 fc 67 da ad 0f db b4 83 c8 ea 37 f4 b6 98 bd b1 24 87 1d 72 eb 48 89 dc 05 68 ec a0 53 d0 c5 ce 9a 9f 05 6d c8 c7 f6 1e 1c bf 94 a4 29 21 17 fc 67 58 88 45 08 c4 b0 10 79 2d 18 21 af 9a 4f 12 76 52 4b df 90 e9 ee 9d 05 a0 da c1 57 6e 9a 52 31 10 4d e6 72 88 36 2a af e5 72 76 32 0f bb c3 08 8b 33 aa f7 92 76 d0 f1 2a 83 10 1a 53 6f 17 85 2b 81 74 22 94 2f 52 db 09 22 25 2b dc 23 64 87 3b a6 d6 04 a8 09 92 dc c9 45 86 2a df 79 46 c1 be f6 b6 b9 53 05 d4 3f d4 de da d0 3a 25 a3 fa 66 8f 80 92 18 c9 75 71 0f 90 16 6d 9e 20 b1 83 b8 b5 4f cc 49
                                                                                                                                                                                                                                                                        Data Ascii: uUJK,KP~E\8Z]5^xk^$duHgVkC#@g7$rHhSm)!gXEy-!OvRKWnR1Mr6*rv23v*So+t"/R"%+#d;E*yFS?:%fuqm OI
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC16384INData Raw: 2c 39 72 42 76 9e 67 6f eb b3 f5 6f 2c 30 97 f5 92 96 44 5c 0a a0 22 cd 4f f4 3a 90 19 d6 49 61 75 e2 77 5a 2c e5 cd d1 a2 6c 59 2b c0 e6 a1 ca 30 db b1 da 13 c9 e3 82 53 0f 56 c1 1d 9f e6 86 51 1a 52 1b 61 eb 70 36 1e d9 49 ed 01 1f 99 c4 fb 05 71 98 af e1 73 40 be 99 71 8c 21 e8 c6 51 17 32 d4 c9 99 c2 57 4f 8f ef 69 43 c0 29 6c 39 af ca 70 3b 0e f2 77 3f 08 4e a1 ef 58 3d b1 d1 aa b4 59 ee d4 53 f7 2c bb ed 22 5a d4 5e 18 d6 24 94 06 5b 48 20 86 ef 75 ac 55 28 eb 76 d7 7e 2a 4c ae 54 81 f8 51 30 5c 58 59 5f 05 a9 56 64 7d 43 4e 8a cb 81 14 8f c4 d0 dd d5 a4 7c f5 f0 94 8a 56 bc a5 d1 da 35 46 0d 56 ae 64 13 f4 e8 04 89 32 0a d4 cb 94 89 ec cd 1b 51 b1 6c 19 bf 39 7c 33 c6 be 41 a6 9a ba 5b 13 84 93 9b 06 c8 aa d6 81 3e ec cd 9d 00 fb b8 17 8f 9b 60 13
                                                                                                                                                                                                                                                                        Data Ascii: ,9rBvgoo,0D\"O:IauwZ,lY+0SVQRap6Iqs@q!Q2WOiC)l9p;w?NX=YS,"Z^$[H uU(v~*LTQ0\XY_Vd}CN|V5FVd2Ql9|3A[>`
                                                                                                                                                                                                                                                                        2024-11-01 12:57:50 UTC16384INData Raw: 9c eb ca f8 25 c5 a6 32 ea fb 03 f7 5d b0 1c 96 cc 39 24 43 0f d1 67 e1 90 4f 38 e2 88 d9 f2 ad bd 3b c9 85 2c 09 66 1a c9 b9 ae 59 18 a8 a4 2b 5d 37 2c d1 64 20 25 7e 42 dc 94 c7 4e 54 b4 1a f3 3d 34 c7 e2 d1 ef cc 26 0f 15 12 3f 75 48 da 01 6f 56 06 43 b3 ef 90 dc 44 b1 f7 85 fe 2d 6d 9c db f1 3e 49 c4 72 7e 11 7e f8 0e 7e d1 1c 40 13 e2 a4 b7 67 49 a7 33 ab 4d f5 3e 4a 16 6c 7c c6 09 62 50 44 5f 59 ce ba f0 c6 88 9c 24 82 d0 60 4e 78 7e 70 67 58 c6 ab 99 59 8b cd 83 aa b8 99 92 8c 1a b2 08 cc 04 7c 0c b6 7d e8 61 80 db 6d 91 ab b8 5a db 65 12 b4 be 79 2d d3 7a 55 cb 58 2c de 95 aa 75 96 f4 ba b7 df b4 c8 60 17 b4 8e 83 86 d9 56 36 5f a0 c3 bf d1 db 56 f9 c4 45 9d 7b d4 bd 41 ca 92 13 1e 5d a1 e3 8e 77 eb b0 30 5d c1 92 7f d6 ac f7 52 a0 57 a7 6a 31 54
                                                                                                                                                                                                                                                                        Data Ascii: %2]9$CgO8;,fY+]7,d %~BNT=4&?uHoVCD-m>Ir~~~@gI3M>Jl|bPD_Y$`Nx~pgXY|}amZey-zUX,u`V6_VE{A]w0]RWj1T
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC16384INData Raw: 2d 71 85 75 bd 01 05 ac 4c 20 b5 0b b8 10 24 9a 98 20 d1 ec e7 26 19 84 4c 2f f6 ae 4b 72 bb 1d 3c df 5e 66 a1 17 0d 85 c9 a2 c0 a5 85 f9 78 83 fa 4a 3a cb 5c bb 7f f3 0c e5 f3 27 9a a1 44 c2 25 ac 37 12 bd fd 14 12 3b 5b d6 32 a5 98 d1 bb 9f 40 9f 57 06 59 47 07 3b 57 3e aa 68 e9 39 a5 9e 70 a9 91 f8 f7 44 f3 3b ea 77 71 74 f4 2a b3 7d 06 dd cc 87 55 c6 64 d5 16 88 2d 06 f1 41 6b 38 b3 c3 96 be 41 98 31 43 e5 80 13 83 bc f8 b0 f2 58 c9 db 39 57 d8 92 05 21 d7 78 89 67 68 e2 a7 c5 38 8a 42 71 c2 89 3c 92 b3 da 8f 8c a6 19 f6 dd d4 b2 0a a2 e1 06 b5 ea c7 be 17 f7 05 ab 55 15 db 71 a2 c5 ef ac 17 37 34 e3 5e bc 4c 59 6e e4 34 4e 7b 07 eb 46 09 14 31 37 51 83 53 59 17 b5 f0 be 85 da 2b bf d9 42 a8 13 16 4b d7 a8 8b 3c 06 42 27 fc 7f 33 09 ac d1 2a 9b 58 36
                                                                                                                                                                                                                                                                        Data Ascii: -quL $ &L/Kr<^fxJ:\'D%7;[2@WYG;W>h9pD;wqt*}Ud-Ak8A1CX9W!xgh8Bq<Uq74^LYn4N{F17QSY+BK<B'3*X6
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC12674INData Raw: 94 69 b3 a0 11 0b fe 30 5f 27 d5 d6 d6 b3 4a c3 2a b4 e6 3c c5 2e 0b 72 03 0a 39 7d 46 53 f1 50 c9 26 5f c3 20 cc 0d c4 c6 a2 ce b9 3e 85 ce a9 64 e7 89 2d dc 0a 8f 29 5f 62 00 b5 fa e2 12 d6 62 f6 93 d3 7e 9c d6 66 6a 7b 79 a7 d5 c9 b5 79 35 66 eb 16 71 35 25 8d 17 c3 4a 0b 5c 99 94 49 5b b4 98 9a f7 a2 7a 6d 0e 88 74 b8 e5 39 9a 0c 01 a3 fc 0c 04 98 55 64 16 94 f7 88 86 48 71 d7 8a 87 90 cc bd 9d ad 59 df 91 c6 93 2c 35 45 2d 3a 9b 54 9a 67 f8 73 07 79 83 ae 87 ca 07 e5 03 07 29 f0 cd b7 90 d9 f2 f4 02 3d a2 30 c9 cb 6e eb 31 fd e5 26 06 07 8e c4 25 e4 f6 31 dc 25 15 f6 23 64 5f cd ca 69 d8 6f 91 b7 42 c1 3d 12 8b 5b 34 c2 0b b5 f3 5f 19 cc f7 55 09 08 f1 7e 3a e4 00 38 aa 4e 90 28 97 25 04 3f 61 90 66 8e 25 02 70 7f a9 70 b8 68 f1 2c 83 ba e9 9b 26 a1
                                                                                                                                                                                                                                                                        Data Ascii: i0_'J*<.r9}FSP&_ >d-)_bb~fj{yy5fq5%J\I[zmt9UdHqY,5E-:Tgsy)=0n1&%1%#d_ioB=[4_U~:8N(%?af%pph,&


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        75192.168.2.549878151.101.0.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC523OUTGET /ct/core.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: s.pinimg.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 4779
                                                                                                                                                                                                                                                                        ETag: "a3612075aea5509a1b689e591f9a0cce"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                        Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                        date: Fri, 01 Nov 2024 12:57:51 GMT
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 69 5b 6e 5d 7c 7c 28 65 3d 69 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 72 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 69 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 72 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: !function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefin
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC1378INData Raw: 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 29 7c 7c 22 53 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 69 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: ll(n).slice(8,-1))&&n.constructor?n.constructor.name:t)||"Set"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?i(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC1378INData Raw: 6f 6d 28 29 3c 28 6e 7c 7c 30 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 74 28 30 29 2c 72 3d 7b 7d 2c 6f 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 6f 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 69 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 72 2e 76 28 6e 29 7d 72 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 3d 6e 7d 2c 72 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65
                                                                                                                                                                                                                                                                        Data Ascii: om()<(n||0)},n.exports=r},function(n,e,t){var i=t(0),r={},o="unknown";function a(n){n.version=o,100*Math.random()<(i.LIST.SEND_LOGS.chance||0)&&r.v(n)}r.setVersion=function(n){o=n},r.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.one
                                                                                                                                                                                                                                                                        2024-11-01 12:57:51 UTC645INData Raw: 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 2c 72 3d 74 28 31 29 2c 6f 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 5c 2e 70 69 6e 69 6d 67 5c 2e 63 6f 6d 5c 2f 63 74 5c 2f 6c 69 62 5c 2f 6d 61 69 6e 5c 2e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 5c 2e 6a 73 2f 67 3b 69 2e 73 65 6e 64 45 76 65 6e 74 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3b 6e 26 26 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 22 68 74 74 70 73 3a 2f 2f 73 2e 70 69 6e 69 6d 67 2e 63 6f 6d 2f 63 74 2f 6c 69 62 2f 6d 61 69 6e 2e 62 65 31 38 30 36 36 38 2e 6a 73 22 3d 3d 3d 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 28 65 3d 22 44 69 72 65 63 74 69 76 65 3a 20 22 2b 6e 2e 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 2b 22 20 44 69 73 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: on(n,e,t){var i={},r=t(1),o=/https?:\/\/s\.pinimg\.com\/ct\/lib\/main\.[0-9a-f]{8}\.js/g;i.sendEventInfo=function(n){var e,t;n&&n.blockedURI&&"https://s.pinimg.com/ct/lib/main.be180668.js"===n.blockedURI&&(e="Directive: "+n.effectiveDirective+" Dispositio


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        76192.168.2.54988418.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC705OUTGET /f00000000094873/www.purolator.com/sites/default/files/images/2024-07/purolator-small-business-account-bg.jpg?itok=wxBIx38k HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 67386
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: FD14FkVNoNw8leIbHib/qhxlANPBMok3ethE4B6UzOJjlzo5xyrOW0uQ+x/QscH8WBcQsB8nqWa1KBLcdAxfbDZLsxiV1HK4JBpSKTNvDy8=
                                                                                                                                                                                                                                                                        x-amz-request-id: 7A6VSTTDSJM9JRZC
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jul 2024 16:43:08 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Wed, 14 Jan 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "483bbd80a2f38f15feee409f8ce7c7e4"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: TZyAvlxmgY4tHytQdyRotiF_TMaghB0T
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 c0d9427e69f18ca8f760bff062189bc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: WfB0iiBved-JpePtgx_Fyw8NEhykqfs4YZyflwhCrDJpvadp24EXEA==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC15530INData Raw: 52 49 46 46 32 07 01 00 57 45 42 50 56 50 38 20 26 07 01 00 b0 3f 09 9d 01 2a 7f 07 ff 04 3e 6d 36 96 48 24 2f 2f 2d a5 11 99 b1 e0 0d 89 67 6e 2d 20 62 5e 5e ff f3 10 3b 0c 7f db 74 f3 d2 c1 1e ac d9 3f ae dc 24 7c 00 73 d9 f2 f1 ed d6 ac df 52 ba 06 f5 d2 7e 5f 0f ff f4 36 4f d5 67 40 fe 99 fe 57 c2 5f ec bf 6e bc b0 fd 63 fd 2f b0 4f 98 1f fb 1e 01 3e 77 fe c7 b0 cf 86 5f 3e 7a 0d 7f ee f5 07 fd c3 a4 97 fd dc b1 ff 78 33 6b 6b 0a 95 fa 5e ec fb 17 f1 cf d0 bf e1 fd c7 ac d7 ff bd 60 f7 df ff 9d dd b9 7d f6 bf b9 db fa 2d 2e 67 af de 3e 97 c6 7f fa fa 4a f9 47 fb de 39 fc 15 fe 67 f6 3e d3 5f f6 ec bf e0 ff fc f3 d7 f3 76 5c fb 2a f5 d6 69 7f fc fa 88 5f 9e 38 9a 62 49 a1 8c 0f 44 d7 fe 9e ae 87 a5 b6 1e 67 7c aa 69 3a 1e 2a f5 c5 39 df d8 c5 e1 df e4
                                                                                                                                                                                                                                                                        Data Ascii: RIFF2WEBPVP8 &?*>m6H$//-gn- b^^;t?$|sR~_6Og@W_nc/O>w_>zx3kk^`}-.g>JG9g>_v\*i_8bIDg|i:*9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC1305INData Raw: 57 12 ad 0f 92 3c c1 e6 dd c7 f8 e3 6f 18 f6 75 d4 14 f8 57 fa 5f 66 e6 9c 3d 34 b9 ed 7d 1e cd 61 1f 9a 12 30 02 aa 86 36 df c0 3b ae e6 57 c1 34 9a d5 e1 a7 73 c8 b8 26 14 72 e8 31 79 42 32 cf 0c 7b a2 fe d1 26 40 da 34 89 9a ee d8 3e 23 3a c2 bf f1 c7 76 83 11 c8 68 63 58 48 70 d3 15 44 a7 bf c3 58 4e 53 f8 4d a0 05 dc 4a 2e 4b 13 e0 67 b8 ab d6 cc f2 23 80 10 43 53 7c 09 14 2b 36 bf e1 37 6f 1c de cf 44 94 bd 83 5b fc b7 51 51 06 18 4b 4b 01 99 74 3e 95 26 4a 5c bf 0c c2 ee fb 07 bd fd 9c 03 d8 1f 6c 34 b4 7d e4 cb 52 51 ec 4f b7 57 a2 31 90 b9 a5 63 8c 51 7f a4 b2 d7 0c 5b ab 3a b8 a8 ae 1e 79 92 1a c8 1a 14 75 97 4c f4 0a ba 63 98 b6 d8 58 38 88 e3 6c ce 90 d5 43 2c ca 4f 5c fc bb 50 60 d2 75 f6 8d 09 82 18 16 1c b3 8c 97 81 48 02 52 1d 5d 92 53 a3
                                                                                                                                                                                                                                                                        Data Ascii: W<ouW_f=4}a06;W4s&r1yB2{&@4>#:vhcXHpDXNSMJ.Kg#CS|+67oD[QQKKt>&J\l4}RQOW1cQ[:yuLcX8lC,O\P`uHR]S
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC16384INData Raw: c0 67 a7 bc a3 6b 2a 0b 52 25 bb eb ec 93 22 cb 70 b9 09 0b cd c0 68 85 43 6d f0 bf d0 73 a3 e8 71 f2 79 ae f3 b7 51 ef 9b d7 2d 88 00 b1 87 db 26 ee 5c a6 04 80 05 a6 c6 a6 a9 46 19 80 ab 16 5c ed f7 22 73 ee 58 1b 0c ec 84 52 5c fa e8 b2 f4 02 0c e7 a2 0e 72 da 61 b5 68 d7 10 33 78 f0 cb 2d 25 92 32 a1 f8 3e 0e 1c 96 ff ec 29 f9 ee a4 e2 d0 d2 7f 6e dc 02 32 79 be d6 97 9f 51 6e 32 92 d8 9c b7 02 8a c1 35 3a 8e 9d 8a 72 bb 0c df 81 f8 b5 ec 75 23 03 50 95 4e ea 37 22 9c 7d 49 1d 62 98 4e 1e be 70 4b 16 c3 a6 c2 fa 62 d2 b5 e0 98 ae 0d cf ea c4 96 e7 21 d6 d8 c1 cd 11 29 bd 62 bb af 70 30 fa 6a 60 41 f4 31 9a c3 ae 69 8c 8c 65 d1 9a 2d 5e 5f 53 bf ad c6 d5 54 ab fe 5e d9 6e db d4 06 10 c7 43 af 3b 17 7c 0b ee 32 68 e9 c3 85 56 31 1b 67 be 08 fb ed 1e 6d
                                                                                                                                                                                                                                                                        Data Ascii: gk*R%"phCmsqyQ-&\F\"sXR\rah3x-%2>)n2yQn25:ru#PN7"}IbNpKb!)bp0j`A1ie-^_ST^nC;|2hV1gm
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC8949INData Raw: 62 c1 28 49 15 c2 1e ee 6f d9 30 7f 3a 91 df db 79 46 e6 8a 08 8e 69 25 bc 25 d0 e5 68 4f 3f 28 0c 80 27 c4 5b 5f 78 17 3c 00 78 18 fd f6 93 9f de 58 34 cb 51 85 9d cb 85 53 e1 26 12 00 4a c3 25 5b dd e2 e6 8d 38 06 3f 58 d1 5f 73 88 7e 40 2d 09 48 29 96 f0 5c 28 1a 28 36 71 b4 a4 e9 02 e5 df 8c 95 50 b3 de e1 08 ff 34 76 60 c6 be ed 7e d6 b4 02 45 68 1f 3d bb 54 b2 c6 cc bd 4a b8 13 15 05 15 d7 14 16 6f 70 1c 81 4a 0f 77 2c 93 e5 8d 5c 51 25 0f fa 55 db 9f c6 8f 16 4d ea d0 20 48 7d 38 12 ff f0 14 cd 92 f7 95 20 96 c4 ff f3 6a ba 4a 66 47 68 99 ac a5 e6 e6 09 22 c4 79 39 be a5 78 e4 7b 56 81 0c 89 35 b5 42 06 df 17 b3 c9 b0 c5 a8 8d 52 0d 36 42 d5 a7 83 f0 77 0b b2 a9 82 13 78 d3 d4 ef c3 d0 12 d8 d5 fc 29 bb 98 3f 1e 48 d1 c7 f0 17 df 9e 1b 29 4c 0b 21
                                                                                                                                                                                                                                                                        Data Ascii: b(Io0:yFi%%hO?('[_x<xX4QS&J%[8?X_s~@-H)\((6qP4v`~Eh=TJopJw,\Q%UM H}8 jJfGh"y9x{V5BR6Bwx)?H)L!
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC9483INData Raw: 8e b0 c4 a6 80 74 40 81 8e c3 5c 6a 82 8f 67 fb 89 b3 2e bd 44 d4 bd 7b 13 10 e2 1f f0 71 0f c6 d3 9f 5e a6 7e c1 8f ed 7c 02 6c 04 af 45 dd 63 ff ac fb cb f1 04 17 b7 aa 9d 07 8a df 4f 33 2a 1b b7 96 3c c7 b2 e4 ac 42 e2 b8 ea 44 ba 6c 31 84 eb 2e 81 93 7a 28 e0 0e 17 43 1b be ce b5 c5 b3 e1 1e e5 f4 9b 70 0e 11 3c 1a 3c 27 13 7a e6 79 60 59 a5 a0 89 11 1a 45 08 0a 39 74 98 46 07 f7 7c 6c 04 12 39 2e b3 39 30 ba a1 1b 57 44 33 ba d8 31 a4 40 47 68 c2 dc 68 69 ca 50 5a 95 e2 b6 95 df dd 70 17 f5 dd f5 23 35 e5 0a 8a 8f c1 95 ae a1 11 15 2a cb ef 87 6c bc 75 4c 04 5a 2b 20 48 9b 3f 46 f5 8a 2b 85 39 b9 e2 61 5e b7 3e 0d 9a ae 59 e0 27 84 d2 a1 5a 00 7b fb ac 78 3f 56 55 f2 1a e0 2a e2 94 4e a9 a0 dd c3 42 40 d2 e7 03 cb e0 de 1e 68 fa b0 cf ed dc ab a0 50
                                                                                                                                                                                                                                                                        Data Ascii: t@\jg.D{q^~|lEcO3*<BDl1.z(Cp<<'zy`YE9tF|l9.90WD31@GhhiPZp#5*luLZ+ H?F+9a^>Y'Z{x?VU*NB@hP
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC15735INData Raw: 7d ef 99 30 55 0a f0 25 20 6d ee 5c f6 01 1f 05 80 fa b6 3e d8 c4 b8 fc b0 5b f6 59 a7 3f fd 48 92 3f 12 06 f4 d2 d8 57 01 f1 c0 00 bd 79 ff 15 67 45 b9 8f ec 2b 29 2e 67 44 46 43 4b 51 af 8f d9 41 1c 8a ba 21 8e 2e 33 9a d8 da ab 73 a7 3d 6b 6e 29 53 62 b7 4b 28 23 01 14 e7 a1 54 62 6b 7c 70 60 e2 54 43 33 67 08 c8 80 cc fd ca 10 4b 43 74 8d 30 e3 c3 1f a2 b5 e8 3a 59 16 51 a9 b2 bc 3b 74 89 30 07 2d c7 31 51 bf 7a b4 87 f4 17 85 86 45 b9 4a 08 a5 8b 7c 16 b0 2b 9c c3 b6 4f fe 9c 4b d0 3d 41 48 18 53 9c 51 1a 5c f6 e5 00 d1 cc 0c 3f fc 18 0e 2a 96 3d a3 57 70 8a 0e 66 90 e4 55 5b e3 be c5 33 5e da 5c 20 60 2e 03 81 52 a2 9e 4e 64 27 33 ae 7e e4 27 9d 09 bd 4c be 2f 0c 02 07 c1 46 38 a1 b7 97 93 39 ef 57 de 21 47 39 0b d1 fb f7 36 a0 5b 08 01 58 54 78 66
                                                                                                                                                                                                                                                                        Data Ascii: }0U% m\>[Y?H?WygE+).gDFCKQA!.3s=kn)SbK(#Tbk|p`TC3gKCt0:YQ;t0-1QzEJ|+OK=AHSQ\?*=WpfU[3^\ `.RNd'3~'L/F89W!G96[XTxf


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        77192.168.2.54988318.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC766OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/images/2024-10/purolator-holiday-2024-poster-rendered_1.jpg?itok=GjXA4Ua-;background-position-x:right; HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 61722
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: P8wTaVbNpnHQh8TNlvbmgDSGNgz6vgmTD1S4V8NZl4fMQyoOa9tgRmd2talo/TWmdGb7bbKGO7w=
                                                                                                                                                                                                                                                                        x-amz-request-id: 7A6XAMMNF27ADTHM
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 07 Oct 2024 20:51:24 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Wed, 01 Apr 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "1286540ee6e21c93765f335fdaf526f2"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: Z60v5AffwlaGrrtuHI33jHLnHnrnR.Es
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 3e1c75dd4bc1e056caa1604e0e55ea30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: D-8yZA2kJQTmG6w0bn2b2ZPrZePoYheiNZx1VHW5bjzfmvDVoCAr5w==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC15562INData Raw: 52 49 46 46 12 f1 00 00 57 45 42 50 56 50 38 20 06 f1 00 00 10 1e 04 9d 01 2a aa 03 56 04 3e 6d 36 98 48 24 23 28 2b a4 f2 d9 c9 70 0d 89 63 6e fb ca 6b bb 00 2d 65 ef 9f 3b 76 fc 33 e3 7a ad 66 1b b8 fb 3c f8 5e 75 af 5c ff d4 fd 40 38 ca da 35 9e b7 95 41 e0 d5 ff d4 22 b1 73 fc e7 fc 3f f2 1f bc 9f e2 fd eb b8 d7 b9 8f 6c fd ef fc ff fd 1f ee df 30 5f c4 fd a7 f1 f7 dc 3f e0 79 90 f9 f7 ee df f8 ff ca 7e 6a 7c d2 ff 8d ff b3 fd 87 bc ff e9 1f e7 ff fa ff a7 fd ff fa 1e fd 91 fd a0 ff 5b f1 63 ff 77 b0 0f fa 7f f6 bd 5f 7f 99 ff 8b fb af ee 45 ff 63 f7 27 e0 87 ee 3f ee 17 fd 8f 94 4f e6 7f e5 7f fd 76 69 fa 4b 7f c5 f4 60 ff c1 fb bf ff 77 e6 bb f6 eb f7 47 e1 c3 f7 03 ff fe af 77 d8 7c 98 fd 07 f9 9f f8 df e3 ff 72 fc fb fc eb ee 5f e4 ff 8a ff 4d ff
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 *V>m6H$#(+pcnk-e;v3zf<^u\@85A"s?l0_?y~j|[cw_Ec'?OviK`wGw|r_M
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC1305INData Raw: 27 cd 34 40 8f e0 a2 d1 0e d0 66 1c 31 ae 80 3c 04 02 01 4b e1 0e 64 bd a4 89 db 4d b8 5d f5 1b 51 48 26 cd 44 6f 22 75 cd 62 84 8c 27 41 4d 53 bc 93 9f fd 58 57 2e ed b7 c1 3f 70 81 73 b0 06 66 2a 98 fe 74 84 77 18 f3 ee c2 2e 54 0c 4f 90 82 01 19 be aa 02 73 02 5f 20 3e 49 bb 17 66 2a 48 84 77 8d 8a e4 5c 66 ab d3 69 83 5c d6 d1 6d 2d f0 ea 86 1e 5a e6 23 0d 9c b3 fd d2 4b 2e 63 99 ca 3c f1 26 e3 1f 70 15 4d 54 86 de 02 cc c7 0a b1 aa 32 d8 8d 46 af d1 0a fe e9 9b 47 57 8c da e8 de 7b 1f c2 23 52 e6 92 8d ee 06 c4 b5 84 74 c8 99 5c c1 c8 87 71 e7 d6 a0 a4 b0 64 a3 e2 2c fa bd 76 ee 24 45 e2 79 d7 52 d1 2b 8e 41 f4 49 a6 c9 94 02 25 ba f2 0b 16 64 00 c9 a3 bd f9 78 94 73 88 13 a4 f7 56 a9 2d ce 43 95 26 08 ec 0a af cd 4f 25 d8 7b 9d 16 be 42 94 6b fa 74
                                                                                                                                                                                                                                                                        Data Ascii: '4@f1<KdM]QH&Do"ub'AMSXW.?psf*tw.TOs_ >If*Hw\fi\m-Z#K.c<&pMT2FGW{#Rt\qd,v$EyR+AI%dxsV-C&O%{Bkt
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC16384INData Raw: 6d dd 0a 59 1e af dc 77 cc c6 d7 45 e4 4e 46 a4 e1 c5 8c ff 91 a6 67 ee 32 2b 34 18 85 c2 26 b0 20 bb 5e a7 64 6b 32 e9 df 51 5d e0 68 41 24 d7 3e 09 09 53 41 63 e4 65 66 ff 92 fb d1 3b 3c 0a b0 a5 a3 88 1f 63 2d 91 da 2c a6 2d 40 28 1e 34 cf 7d 90 b2 53 7c 5a 11 6a 84 3c a9 dc 73 60 6e 1a bd 27 60 57 5f 72 e2 be 65 0e a4 2c d7 cf 41 99 00 fd 91 38 25 60 01 40 5f b0 e5 29 d7 e3 7c 66 4f 9d e5 29 72 03 4c ff 65 b4 dd ec dd c2 35 7d f0 b2 d2 67 84 1b 61 64 6e 5c c1 de 86 fc a7 96 b0 c8 d2 7d c4 9a 45 b0 55 eb 7a 7c 96 d2 47 79 f9 34 52 11 e8 3d 6b 73 06 ef d6 7f 5d a2 7d 1d a0 8b 42 97 53 8d 0f 9c b8 6e 2d 7a 4d c9 61 85 8b 5a ce 62 41 8d 46 d5 f0 a4 70 84 a9 d6 4c 74 97 24 e6 63 09 14 6b 38 14 77 65 98 0f 48 e7 11 bc 78 87 77 d6 2f 50 cd 4b a3 7f bd d6 9e
                                                                                                                                                                                                                                                                        Data Ascii: mYwENFg2+4& ^dk2Q]hA$>SAcef;<c-,-@(4}S|Zj<s`n'`W_re,A8%`@_)|fO)rLe5}gadn\}EUz|Gy4R=ks]}BSn-zMaZbAFpLt$ck8weHxw/PK
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC16384INData Raw: a5 eb 92 e2 06 82 49 11 80 e7 aa 22 fa a6 83 a2 b3 ef 6c 95 8e 1e 36 7e 5a 04 f2 f1 c9 aa 5e 4e ad 6d e0 b5 3f 6c 00 10 4a 71 de 04 6f 53 4a 88 5d a7 1b 32 be ef a5 9f 26 bd 1d 46 c7 97 0e 29 75 5b d9 c9 4f 9d b4 bf 4f 60 71 89 04 15 c2 8c e6 c7 55 a3 ea 16 94 02 60 ec 65 5a a6 75 76 ce 7d f1 0d 13 51 86 f0 22 c9 e8 c6 df 22 d1 72 38 fe 1e 12 ac 5a 3e 5c f9 b5 8f ae e4 0f 98 43 0f 42 7d d0 12 15 70 b4 bf dd dc 56 56 f9 1d f1 64 c7 ee 4d c3 be 29 fa 54 66 f5 54 ca 9d 88 5d 8c 7e c7 88 4e ec 0c ab d7 27 b0 fe 02 d1 b2 be 06 9f ca 29 2e 1a 9c ab 64 57 ff db c6 a8 60 9b 8d 56 2a 51 c4 16 66 dd ab de 8c ae 64 ed ce 0a 9a 8c 69 9c f6 f1 b1 42 c3 e0 99 0b 30 ea b8 d2 92 c2 64 e2 46 a7 10 26 1a 67 02 ff a0 ab 25 54 04 d9 b3 70 a9 dc 0b 76 8e b7 c4 66 d5 f4 58 ad
                                                                                                                                                                                                                                                                        Data Ascii: I"l6~Z^Nm?lJqoSJ]2&F)u[OO`qU`eZuv}Q""r8Z>\CB}pVVdM)TfT]~N').dW`V*QfdiB0dF&g%TpvfX
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC2048INData Raw: 55 0e d1 db 8c 5a 45 49 1d 18 7a 9a 14 21 4f b1 40 61 5a da 39 f5 a3 f6 36 10 77 9b 44 c4 b2 d5 86 80 0f 56 e8 52 17 2b ba 72 59 d2 64 4e 73 33 83 fb 6d b2 52 35 e4 10 52 48 a6 ff 99 a8 7f e0 e8 64 a0 86 62 ca f2 67 83 80 85 67 d9 4a 6e 4b cd 2f 6c 57 86 10 b0 8b 57 09 59 58 22 d8 dd ae 0d d4 30 b4 e8 9f a3 f1 0c 24 b4 db de 3e 6a cb d8 e8 18 b0 b2 9a 09 59 69 07 82 f2 c8 c6 fa 22 25 f8 e3 6e 42 a4 a7 dd 70 d0 a6 81 76 a5 e5 47 a3 a5 24 a6 a1 c4 85 48 b2 dc c4 cb c0 92 c0 28 2e 4b 57 1d d1 1f 9f 22 ab bd 66 5a 46 31 35 6f 83 79 d3 dd e9 25 6d 54 1d 9c 60 02 3e b8 cf f4 02 d7 63 bd d7 a2 32 06 ab f8 e7 e8 04 e8 9d 02 55 3d 9f 12 d3 36 41 22 47 c8 b4 8e 65 b8 47 84 bc e3 9e 74 0c 34 74 48 e4 94 04 d6 dd 05 82 0e 53 72 e5 8b 20 8a c3 32 29 ac 26 0c 19 f3 6a
                                                                                                                                                                                                                                                                        Data Ascii: UZEIz!O@aZ96wDVR+rYdNs3mR5RHdbggJnK/lWWYX"0$>jYi"%nBpvG$H(.KW"fZF15oy%mT`>c2U=6A"GeGt4tHSr 2)&j
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC10039INData Raw: b3 13 d1 e3 7e 73 fd 98 fc af 29 60 01 a8 5c a0 66 f2 4b 94 1f e9 49 70 5c 45 97 c9 f8 67 88 6a a8 d6 40 69 03 fa 01 e1 4f f1 c4 b9 cc 0c 96 60 22 73 46 96 ba 28 ca 06 d5 7d ec 28 92 9d c6 09 a5 e3 b9 20 b3 bb 22 e6 72 68 28 67 84 df ba 30 f3 78 47 4c d9 9b 82 cd 42 fa dc 89 37 18 ca 08 54 ca 39 15 43 df ed 5a ae 3c d5 9a 19 17 77 99 d8 0b 07 b2 b8 9e ec 4b 6b fa 2f 0f 45 e1 39 e7 03 48 41 2e 6d 43 57 74 d2 25 f7 84 5e d7 29 43 a1 2a b2 0b 50 d5 6b 9d e7 68 03 e3 aa 40 51 52 03 7e eb 73 4b 4f ab 33 74 71 b6 9f 48 89 8e 6d 3f 40 a6 86 47 aa df e3 9c f1 b7 58 b9 b7 ad f0 3f d1 ee 66 9f 8f 2a ce 60 05 6c 47 ff 0d bf d5 f8 53 8f 1e cf 6c ed 40 74 93 9d d9 c3 3b 14 07 91 63 b5 72 25 35 38 26 2d e7 03 6a d2 53 df 76 e2 5b c7 8b c9 21 9b 79 fc 0e 62 78 01 2c 51
                                                                                                                                                                                                                                                                        Data Ascii: ~s)`\fKIp\Egj@iO`"sF(}( "rh(g0xGLB7T9CZ<wKk/E9HA.mCWt%^)C*Pkh@QR~sKO3tqHm?@GX?f*`lGSl@t;cr%58&-jSv[!ybx,Q


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        78192.168.2.54988218.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC680OUTGET /f00000000094873/www.purolator.com/sites/default/files/purolator-national-red-bag-october-2024.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 373046
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: DPfP/OxV63yw06SKMk1d3gPyR6vAQORjNmdnFmoQ2FCbXlt/Aw4IctxKdwZWNgEyqfzbAqYoCCo=
                                                                                                                                                                                                                                                                        x-amz-request-id: 7A6MHHWJNE41TNRY
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 10 Oct 2024 17:19:16 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sat, 04 Apr 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "93f511ebab6d27687dc653503f77e497"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: DW2MxRS8RsI59U.ZnACns2XDLLqYRFLI
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 4916e178488f684789738aa0c104421a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: KERJL9djZD3VtXMgaiAVDvZUHBW4ioSeC986FnVuKwyLiaKQV6KDAA==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC15561INData Raw: 52 49 46 46 2e b1 05 00 57 45 42 50 56 50 38 20 22 b1 05 00 30 70 18 9d 01 2a 00 08 00 06 3e ed 64 a9 4f 29 a5 31 30 2c 77 4c f2 20 1d 89 63 6d a1 6b 59 2e ee c4 c3 e6 7b 4e ab ff d1 79 5e ec a8 8f 47 f5 7e 52 fb 90 1b a7 a5 64 44 f9 24 fe b7 dd c5 94 f4 99 49 b4 d9 3f b0 dc f8 b4 97 84 3f d2 ff e3 ff 49 e5 f7 ea 5f e6 bd 80 fc b2 bf cf f0 51 dd 5f 60 3f 08 5e 6a f4 15 ff c3 e8 b9 fb 77 fc 1f 45 af 51 df f3 f9 27 fb 83 d4 de 3f b9 f7 50 7e 97 15 fd 6d 34 a3 cf 8f 9f f4 0b f6 6f f5 bc cf ff f3 f6 5b b9 6b ce c7 99 45 96 26 09 b7 91 6f a2 ff 6b ff b7 fd af 8e 7f a5 fb d2 fb f7 fe eb e7 73 f9 3c 8d fc 9f fa fe 68 ff 63 fd fb ff 8f be 3f 9d 1f ea ff fd f1 1f f6 7f ed 3f fc fa 88 fe af fe 3b ff a7 ee 07 b9 27 f2 7f fe ef 93 e1 bc c7 7e 37 fd c7 ff df f9 9e b8
                                                                                                                                                                                                                                                                        Data Ascii: RIFF.WEBPVP8 "0p*>dO)10,wL cmkY.{Ny^G~RdD$I??I_Q_`?^jwEQ'?P~m4o[kE&oks<hc??;'~7
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC1305INData Raw: 59 be e0 74 f6 fd d8 57 71 c7 40 e7 4e 0c ad bf af 99 dc f6 0c 66 14 4b ca 43 ae 0d 35 66 d7 ed 05 a7 01 79 fc 19 bb 06 11 40 85 bb 93 b2 78 c5 53 36 0e 9a 96 51 63 07 14 a4 ec 0a 8a 44 37 0a 33 57 65 25 53 84 82 06 f5 df 13 18 12 92 ff 45 67 f8 37 de 9e 86 dd 92 de 4b 53 8c d3 0b a2 b4 10 3b 30 19 67 65 e9 a7 fe 4f e3 07 b2 b6 45 4f 07 c3 f8 5b 39 13 22 fa a8 16 3f 32 3b 3a df ce e1 53 0a af b0 3c 2f c4 61 8c a1 57 36 96 f0 d6 34 4a e0 1f 90 63 e6 41 1e b9 37 b1 15 b3 f4 48 2f 94 a7 f8 93 53 62 5c 8e 0f ab b5 50 45 69 c8 e9 c1 ba 34 09 70 29 f3 11 a6 c7 97 be 1f 4a 50 20 dc c7 d0 2c 75 a4 73 91 ad 9a f8 36 ad 6e 64 7d b7 3a b5 21 9d ab 63 e7 36 72 3c 37 c4 f1 81 9a bf b5 cc fc 49 bd ee 8a 58 59 21 f7 84 ff d5 ed 0d 20 3c 0f fc b5 79 ce c5 3e 66 6e 69 c7
                                                                                                                                                                                                                                                                        Data Ascii: YtWq@NfKC5fy@xS6QcD73We%SEg7KS;0geOEO[9"?2;:S</aW64JcA7H/Sb\PEi4p)JP ,us6nd}:!c6r<7IXY! <y>fni
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC8949INData Raw: a0 26 75 63 32 7a 07 4b e0 12 8b 5f 72 07 84 98 ec d8 e9 80 97 e6 5b fd cc ef 7e 16 8e 6c c8 bf 82 3a 67 d8 24 d6 6b 93 d5 e3 37 00 26 75 f1 fe b4 a0 fb d3 ed ec 04 13 8b e2 68 94 46 82 be e6 0a 27 17 6f 40 4d 82 f4 7c 4a 3b c0 81 aa 89 d3 81 8d a2 8e 3e 1c 6b 9a 7e a7 00 de 40 bb 6e b1 a5 97 7d f0 af 30 2c e3 e9 c7 48 e1 36 5e 1d 03 fc b4 e1 cd 9c 17 ed 8f b9 a7 5e 72 ee 12 0c 0c d2 2f 2c e7 e6 02 dc 97 5a b9 17 34 83 76 f9 6c 0a 1d 2a 18 d5 23 9b c7 72 57 45 ec 26 19 a8 99 9b 8d 57 12 ca 03 a7 69 8f ed 89 d6 8c cd e8 cf 84 aa ed f4 38 c2 ea 09 e8 61 c9 c4 a0 e4 34 e9 c6 8b de 71 3f f4 93 6d 97 c7 1f 4d 68 d1 91 1e 37 79 13 48 f1 a4 bb 05 3a 83 b0 93 21 af 82 81 1a 72 21 36 e5 6b 80 df 8e 8d fe 5b c3 07 d8 ca 1b 63 bd a8 11 06 77 5e 01 0e 59 96 82 dd 5b
                                                                                                                                                                                                                                                                        Data Ascii: &uc2zK_r[~l:g$k7&uhF'o@M|J;>k~@n}0,H6^^r/,Z4vl*#rWE&Wi8a4q?mMh7yH:!r!6k[cw^Y[
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC16384INData Raw: f4 29 59 f4 b6 70 fc 44 a8 88 d1 cc 83 56 8a 78 cc f5 9c 00 4d aa eb 90 b9 ba 8a b5 40 70 f7 0f c1 96 56 67 5e 48 f8 eb 70 06 66 18 ed 09 cf 83 a3 03 e1 81 57 be 15 ec e2 38 bd 65 99 3f 26 74 e6 da 09 2b 45 37 3e 77 3c f7 fe e3 a7 6e e6 a4 53 91 3b 60 79 fb 8e fd fc 1b 2f eb 86 a2 e9 c6 36 ce 87 87 ba ce 57 f6 d8 52 5e 76 07 84 89 af fe 0f bb 27 ff 44 09 0d 91 55 a7 e1 13 8c 03 8c d2 d6 86 4c 94 e0 30 75 d4 4b 44 ca b2 e8 46 ff 15 df 7e 0d 6e 02 11 71 a2 7d d4 7d da bd 87 d4 84 56 84 f8 8d 23 7f a3 69 7c ab d7 87 87 54 9c 0c 68 67 48 e4 2d 87 60 45 d8 ff 7f 56 f4 30 4c 72 a5 01 3e aa 1a 52 b9 7c 88 d7 08 e0 77 72 01 88 08 0b e4 da 54 db a0 4b 3b 86 cb dc da e0 4f 99 55 a5 eb ea 60 b3 48 63 80 a4 7f 10 b1 2b 2e 06 a8 a1 61 d3 df cb bd 94 c6 ec 9c 78 4a 25
                                                                                                                                                                                                                                                                        Data Ascii: )YpDVxM@pVg^HpfW8e?&t+E7>w<nS;`y/6WR^v'DUL0uKDF~nq}}V#i|ThgH-`EV0Lr>R|wrTK;OU`Hc+.axJ%
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC9483INData Raw: 3a 64 0a 94 9a ff a8 7d 8d fc 55 b4 5c e9 5f 6e 3f 14 8a 85 71 05 fc a0 f6 e6 7b f9 e4 80 4e 29 5a b9 04 97 6c 33 d3 82 65 dd 28 c1 37 e0 03 94 9d 8a 0a 02 b9 d3 ee 19 b9 84 93 52 8b 62 aa b6 65 c3 6e b8 ba 3e 97 4c ca e6 04 b9 cb fa 19 4a dc b7 83 b1 e7 84 b5 cc 55 40 57 95 f0 65 25 47 b9 13 30 90 a3 83 23 23 95 c5 c4 ef 4a f4 2f ed 36 35 68 fc 46 4f 8c 0e 7a 00 ec de a2 f5 72 54 7e 0b 40 c0 44 6f 33 dc 1b 0f 70 d1 f7 67 3b 00 ff ee cb c2 2a 63 2c 1a 0c ae c6 84 ae 60 c4 88 ec fa c5 8f 79 9c a9 73 40 fc db b6 3a 89 60 5f 53 80 cd 00 46 1d 36 d7 02 94 f0 0e 75 79 c8 c3 78 12 70 77 d1 0a 75 2c 7d cb 60 44 7a e1 3c f0 94 a9 7d cf a8 90 e0 81 4b ff a6 c3 68 54 4b a1 f6 cb f4 2e db c4 d9 a4 4e 36 1b 47 1b c4 e6 7e 68 18 f4 cd 35 00 b2 ac 2e 72 94 82 86 73 73
                                                                                                                                                                                                                                                                        Data Ascii: :d}U\_n?q{N)Zl3e(7Rben>LJU@We%G0##J/65hFOzrT~@Do3pg;*c,`ys@:`_SF6uyxpwu,}`Dz<}KhTK.N6G~h5.rss
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC16384INData Raw: 90 30 80 7c 28 0d 8e 81 6c 60 29 50 67 c2 d6 7b 67 0a 0e fa 5e db 3f a5 0e 3f e0 8c eb 0d f1 28 79 24 6f 52 57 1f f6 93 32 ef 24 f8 3d 53 38 ed 5f 45 7f 6d e3 d8 df 3c d8 e7 5a 67 f0 ef ef bf 2f 5b f9 9a c5 bc cf e9 cb 47 f4 34 4e 40 94 a6 db ba 95 84 02 49 6b f4 ed 9e 70 9d 7f a8 a3 83 77 5b f1 aa 70 d9 0b 8c 23 e1 1a 36 c0 01 18 80 73 00 00 00 00 21 88 38 d9 dd 31 2d 36 00 00 00 00 40 50 7d e8 00 0e a4 0f 73 8c 04 31 65 79 85 a6 48 00 11 3a 90 21 81 1c 6e 00 43 b1 9c 92 4e 6c 41 36 d5 d0 28 e0 01 85 5b 52 f4 27 7a 59 36 fa c9 d7 c1 44 cc 0f 79 6c 25 a0 68 c7 14 f9 94 7a 0c fb 29 0b 5b 0e 32 d8 a0 49 b0 a2 15 00 cf 4e 63 67 43 84 d1 09 a7 20 c1 83 20 00 3d 37 38 00 03 aa e1 01 39 5b c5 00 06 2a 99 b5 fa 11 80 04 a5 e3 9d c3 e2 a4 4c da 36 a2 e4 f1 2d 15
                                                                                                                                                                                                                                                                        Data Ascii: 0|(l`)Pg{g^??(y$oRW2$=S8_Em<Zg/[G4N@Ikpw[p#6s!81-6@P}s1eyH:!nCNlA6([R'zY6Dyl%hz)[2INcgC =789[*L6-
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC16384INData Raw: 90 7d 6d fa 22 39 da 85 eb 6f 52 10 95 df d4 5c da aa f2 f7 14 62 d0 57 20 f9 7d e5 e6 1a 60 8d 35 91 0d 32 11 e2 2f ae 27 1a 32 ff bc 41 55 f7 5a ea c1 bb 5a 0f 26 92 83 46 4e 43 dc fb 4a 3b c5 43 88 6d 43 8b 1a 27 48 90 5a cc c8 bb 00 bc 4b 0b c2 84 86 03 27 a5 22 fd e2 c7 94 c6 d8 75 77 6b 95 0e 8d 38 0e c9 94 c3 f2 f5 f5 3c c7 15 5d 5b 1b 95 33 b6 20 39 18 9b ba f7 14 e0 91 5d 6a ef 1a 33 c1 6a 9c 7b 01 f8 c2 34 20 84 0e 53 7e 7b 3a a9 fe fe 38 7e db 30 80 2e 05 a3 b9 fe d5 58 8f d1 59 3a 13 5d 0e 42 c5 4b 5c 46 00 03 48 85 9d 0c 00 00 18 7a 81 45 a5 56 b5 04 5c d7 be 2a 28 03 21 97 1e 33 ff d3 0f 47 b0 f3 36 cf 4b 62 a8 2c 3a fc b4 54 0a bb 65 7a ce 7d 88 9e 6e d6 ba a2 86 8a e9 94 b1 a6 62 5e 63 e2 e9 61 bb 04 47 e4 93 2d 4d 9e 02 01 51 29 ec a0 78
                                                                                                                                                                                                                                                                        Data Ascii: }m"9oR\bW }`52/'2AUZZ&FNCJ;CmC'HZK'"uwk8<][3 9]j3j{4 S~{:8~0.XY:]BK\FHzEV\*(!3G6Kb,:Tez}nb^caG-MQ)x
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC16384INData Raw: 28 d9 7e 31 5e 07 69 bc 26 8f 4e ff 66 f6 7c 24 58 e6 81 c0 d1 64 eb c7 a5 29 b9 30 78 55 e7 51 ae 9e fa d3 ec 8d c2 5a 98 fd 43 6f d5 49 37 06 ff 92 e8 aa d2 b2 7a ba 7f 88 be 54 25 45 43 f2 1d 2a 05 aa fc 61 e9 97 cf b3 15 57 9f 89 e4 31 0d 0c 99 83 87 e6 97 ee 2e db be 97 cd 6b 84 6f 5d fa f8 b9 a8 8f 02 d8 82 f2 d1 77 1a 29 6f 73 1f 26 6f 02 5b be 49 f4 6c 9e f2 a9 59 74 7e 97 b2 65 9a 08 a5 61 e1 af 33 4a 65 d2 ee 35 00 2b 4e 97 ef 3d 92 d4 0a 6f d2 18 78 11 9f 45 b9 b5 6b a6 9e e8 5b 84 e0 09 d7 9f 11 3b a7 a4 1f 4a 71 d0 cb 4c 74 8e 00 d3 31 41 fc c7 28 cf aa f5 2a 1c 46 17 88 a0 f9 10 81 c9 c2 23 96 ca ac 96 58 ec b5 39 72 e7 aa 26 b7 27 dc 83 9f ec 52 b7 87 52 3c 76 ff ac 01 c1 b2 82 3f 28 56 2f 16 6d b8 d6 96 56 fa 82 16 c1 49 ce 95 30 22 e7 aa
                                                                                                                                                                                                                                                                        Data Ascii: (~1^i&Nf|$Xd)0xUQZCoI7zT%EC*aW1.ko]w)os&o[IlYt~ea3Je5+N=oxEk[;JqLt1A(*F#X9r&'RR<v?(V/mVI0"
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC12511INData Raw: a4 55 73 fc f2 36 43 4a 64 9b e6 9c fa b3 b9 28 49 38 fd 10 fc 47 27 89 2b 35 27 8c 3b d9 8e a8 0e a8 2d ae 15 e2 24 a7 f5 e6 1e 97 8f 58 6d 06 c9 84 9b 3b c8 14 b8 30 7a 46 0d 81 04 a6 78 7a a6 7c 6a 5c d3 de 27 83 35 3e c7 ec 4a 9e eb 16 f6 68 1c dd 95 28 25 85 0d bc 9e 01 54 32 f6 14 eb 21 5c 57 c9 79 7e 60 79 11 09 28 f6 72 a2 5b bc ae 53 18 f5 f3 19 ab ab 85 4f 3e e1 52 fd 73 d2 cf 94 20 d6 4d 0d 91 e4 61 dc 4f 18 5e 86 a3 83 ea 06 7f cf 28 49 a1 c1 90 0b f4 6d 73 a5 b4 1c 56 65 4b 3a 14 8b 56 8f b3 7d e8 13 6b 77 4a ec 17 9e c7 83 85 f1 35 b9 71 7f 2e 26 67 ef 79 35 82 8b ec 8e 4f c2 83 2d 23 3d 1d ad 14 e3 d6 73 c1 13 fb 54 6d 81 df 7e 4f 26 e2 db 6f 89 2e da fe 3a fb d5 ca 4b 1c 8a 23 2c 9c aa 2e e2 4f 92 23 52 c8 2f b3 a0 6f 7f 95 c0 fd 00 5b 46
                                                                                                                                                                                                                                                                        Data Ascii: Us6CJd(I8G'+5';-$Xm;0zFxz|j\'5>Jh(%T2!\Wy~`y(r[SO>Rs MaO^(ImsVeK:V}kwJ5q.&gy5O-#=sTm~O&o.:K#,.O#R/o[F
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC16384INData Raw: f7 0a 7e 41 b0 90 a0 62 6d 42 e2 26 4b f2 3c 29 d4 22 d3 f4 43 10 96 9a 5f 32 ab cd 4b 21 6e 8b ed c0 2d f3 df 49 bb 9f 09 46 3f a0 68 31 24 dc 4c d0 a6 93 b5 33 17 3a 8a ff 2b 59 e9 52 f1 30 a6 12 53 a7 80 1d f0 c4 a4 78 48 c9 d3 4e 91 e2 1d c9 7e c5 fd ef 1e 4d 7d f3 fa 97 be 04 a8 eb 5f fd ed 25 f8 f1 de 0b 43 a5 a1 c8 f1 5d db 9e e7 9d b9 e1 25 6d dd e9 10 80 7d 34 a6 c7 f2 f3 a2 bc 1f ae ea bd 88 4a 41 7d c3 7a 45 6b 8b a7 15 a1 ec 24 1b 33 a9 37 99 bf 8e c9 e8 19 f6 33 9d 2c ae 50 2a b8 f3 b1 74 58 40 44 bb ef 6c 82 c9 6b 2b 1d f8 e5 44 20 ba 63 7f da da 06 40 89 ef 65 8b 61 18 be 5b d2 51 49 db 1f b7 b0 c5 3c ef d2 98 8b 46 bc 4f a7 8a 56 4a ac 39 e3 ac 61 ab c2 27 e4 ac 00 d4 7c 4c 3b ab 34 ba c9 cd ac 52 ba e7 01 22 a8 f4 12 1a b1 38 6d 58 c3 f9
                                                                                                                                                                                                                                                                        Data Ascii: ~AbmB&K<)"C_2K!n-IF?h1$L3:+YR0SxHN~M}_%C]%m}4JA}zEk$373,P*tX@Dlk+D c@ea[QI<FOVJ9a'|L;4R"8mX


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        79192.168.2.54988113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8494348c-501e-000a-1008-2c0180000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125752Z-16ccfc49897bsnckhC1DFW699w00000000mg00000000esem
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        80192.168.2.54987913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                        x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125752Z-16ccfc4989744mtmhC1DFWr0ts00000000rg00000000ah2a
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        81192.168.2.54987613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                        x-ms-request-id: f60b378e-801e-0078-1b44-2cbac6000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125752Z-16ccfc498972q798hC1DFWe4nw00000000q0000000007uzd
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        82192.168.2.54988013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                        x-ms-request-id: b875f774-c01e-002b-631d-2c6e00000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125752Z-176bd8f9bc5pzj8phC1DFWsz3000000000h000000000697b
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        83192.168.2.54988713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:52 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 96ebe831-501e-007b-26b8-2b5ba2000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125752Z-16ccfc49897w2n6khC1DFW5wd800000000p0000000004fs8
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        84192.168.2.549895216.239.34.1814432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC1282OUTPOST /g/collect?v=2&tid=G-65SMPXQ279&gtm=45je4au0v9128867181z872392466za200zb72392466&_p=1730465864852&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=743030478.1730465872&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730465871&sct=1&seg=0&dl=https%3A%2F%2Fwww.purolator.com%2Fen&dt=Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=12215 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: analytics.google.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:52 UTC848INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:52 GMT
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        85192.168.2.54990418.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC654OUTGET /f00000000094873/www.purolator.com/sites/default/files/h-chrisco-pth.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 200894
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: BSUODdUCFQ4z6T1MZiytr8Q8MfddxKN83Ya89JTa/UQBG/+bmnYXUQgAKQqWaCpvRLBO6qzp1D0=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9KQAGD41X8PHYB8J
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 17 Sep 2024 20:27:07 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Thu, 12 Mar 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "d2f2775a545e6f7e4c00945cdc444366"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: bQKF3MAabfCbHe97bSfRg5LeOPjTYBzF
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 6dfd389c138f0c3d4626295090bb3362.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: vQVh1al0Cx0LKUZDmceOP8BNkdJOqmchSg250JCHOx2jb5SUPQX8Sg==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 52 49 46 46 b6 10 03 00 57 45 42 50 56 50 38 20 aa 10 03 00 90 a5 0a 9d 01 2a 00 0a c0 03 3e 6d 34 96 48 a4 22 b4 30 24 96 3a 12 80 0d 89 4d df f0 66 ca 77 f4 c6 94 a6 d9 88 69 ec 74 e0 37 9e af 92 7f 83 b6 5e 88 4e 71 f4 d2 0b 3f d4 d0 72 eb 7a e9 f3 17 78 fb e7 ed f7 a0 ab 52 19 f1 fa 52 7e 7f d1 eb ff 1b 19 fb 0b fd 1f ef 17 95 fc 6f f3 6f dc ff 96 ff 41 ff 63 fc ef ee 07 cf 57 22 f7 5b ed 6f c0 ff 9b ff 8d fe 03 f7 57 ee ef fb 5f f7 ff d6 7e 55 7b a7 f1 3f f3 ff f6 7f b5 fc bb f7 fe f5 9f e0 ff e9 7f 8e ff 5f ff c3 fd 27 ff ff ff ff 77 7f d6 7f e4 ff 31 fe e3 e1 87 f5 0f f3 df f7 7f cb fe fc fd 03 ff 4f fe d1 ff 4b fc 27 f9 df da df a7 5f f5 bf f8 7f b4 ff 99 f1 13 fc 17 fd 0f fe 5f ba ff 02 3f a4 7f 8b ff dd fe 7f fd af ff ff 98 df f8 9f f8 bf d9 7e
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 *>m4H"0$:Mfwit7^Nq?rzxRR~ooAcW"[oW_~U{?_'w1OK'__?~
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC482INData Raw: e7 11 55 c7 ac 08 a7 c8 e6 c7 40 99 db 89 0f bd db 74 bd cd d1 30 0c 90 8a ae e2 c3 8f 5b 7f 51 99 46 c4 a6 b4 82 11 6a 94 25 ea 02 fd 01 5f a8 57 19 3c 6b ff d1 18 e0 28 26 cc 88 f8 b5 8a 06 e6 95 07 9a 8d 69 1c a9 52 e8 dc 12 4b 85 02 11 c7 f0 b3 99 5f c7 49 dc 44 45 9c a1 23 ba d3 a9 50 ae 71 21 e4 03 a6 34 3e b4 7c f6 c0 0d 12 f0 e0 74 b9 2a 98 ed a8 88 a4 d4 5c 4c 1d b1 d7 99 38 3f 60 c1 23 5c 6d 9c 4d ad a4 66 31 2c 7f eb dd 9b 21 be 8c d5 dd 5e 69 94 e6 d8 a1 28 19 e0 3e 66 f3 65 d5 e3 14 48 e9 3a ba 8e c8 93 08 8a e0 d8 7d bd 1b 1c 44 26 c5 61 a4 32 58 d7 65 49 e2 4d 70 2a ba 77 97 97 87 b1 38 7e 7c 51 56 b2 71 57 97 c2 d2 1a 03 f5 a5 fb 93 2e 57 a0 a9 2e 39 60 a3 65 76 d0 c6 3c b4 83 52 b6 27 f3 a0 10 00 76 6e ab e8 58 dc 9e 7e 63 24 34 c4 e3 c9
                                                                                                                                                                                                                                                                        Data Ascii: U@t0[QFj%_W<k(&iRK_IDE#Pq!4>|t*\L8?`#\mMf1,!^i(>feH:}D&a2XeIMp*w8~|QVqW.W.9`ev<R'vnX~c$4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 4b 2e ac 21 ed ff 50 bb 85 e8 5a 38 e8 17 cf 5c 04 85 03 66 0c 62 56 f7 90 58 24 ad b2 0c 2a ba ac 85 66 b9 66 1a 54 d3 47 e7 be 16 a6 27 a3 80 3e c2 1a 6a b6 e2 6d 7c 61 e1 fa c9 ed 96 c0 b8 d2 25 c4 a2 3a 33 2b d0 d2 0b be 66 56 b2 ae 46 2f 1f 79 cc 08 05 fc 07 63 c4 7e a8 1b b9 e7 35 e3 7a a2 c4 c5 3c a2 d3 71 61 67 07 9f af f5 70 e1 2c c3 36 83 87 75 dc d7 46 d0 da 44 36 4d 3a 03 71 4d 6f 96 ea 34 e1 d1 e0 39 91 c9 aa f9 b1 fd 4e 43 1b 90 86 9f 94 4d d4 df ef 27 bf e4 17 3c ea 3c e3 16 c5 b6 9e d6 83 5b 8b 0d ef 43 bd a4 60 42 bd ef fa 35 e9 22 3f e7 10 ac 88 a0 b6 d7 af 0d b0 18 e6 8c c7 36 8b 91 cb 4e e4 4d e7 4a ca 0c cc ed 09 0f 52 6b c1 20 1f 87 6a c4 36 15 dc 71 d4 90 f4 d7 0e fe ed 10 8f 51 50 95 9c b5 a1 d0 ba 57 8d 61 1b 47 8c 05 68 c0 b8 dd
                                                                                                                                                                                                                                                                        Data Ascii: K.!PZ8\fbVX$*ffTG'>jm|a%:3+fVF/yc~5z<qagp,6uFD6M:qMo49NCM'<<[C`B5"?6NMJRk j6qQPWaGh
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 6f 5b a6 a9 0d 47 d4 f4 83 5e ea 1c 9f 09 43 1e 79 2d 2d 65 8e 33 86 f9 68 85 f6 a6 18 fc 31 6d 76 92 b1 a0 a7 da 5f fb 0f 68 d5 b6 41 dc 71 0a df f8 70 df d3 64 cc 06 3c 35 03 8b 39 53 44 b7 32 86 f8 75 b6 7a 16 e4 c3 a5 4a 07 c3 80 6e 38 66 d6 58 5f 67 47 be 10 ac 60 59 16 a3 31 c0 76 19 03 3a a7 38 19 5c 88 0e 54 18 37 dd 80 7a da b0 1b 91 fa e2 5e c8 78 f2 4e f3 cb 5c 47 27 b6 99 cd 70 96 94 74 9e 4f 36 1c 55 1c 59 5a 03 ad 45 76 54 84 2f c5 a8 57 80 15 32 5a 73 70 4a 37 2c 03 cb ad ab f6 67 4b 16 8c 7b a0 7d 56 f6 18 45 f8 78 c6 38 43 3c 74 2e d1 c8 eb 56 d6 fa 15 a0 4e 19 b5 a4 ac b7 47 a8 2f 7a 20 82 0e f4 1e 47 e7 e6 18 b6 5e 3d 89 08 dc d0 1b 0f 56 97 dc b5 f4 36 3c 86 ea 8a 37 32 70 3a cd 11 74 e3 42 95 12 6e fc de a8 e7 e3 c7 37 2a 4b a0 a4 a5
                                                                                                                                                                                                                                                                        Data Ascii: o[G^Cy--e3h1mv_hAqpd<59SD2uzJn8fX_gG`Y1v:8\T7z^xN\G'ptO6UYZEvT/W2ZspJ7,gK{}VEx8C<t.VNG/z G^=V6<72p:tBn7*K
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC2048INData Raw: f2 43 f0 03 ff df 3f 81 18 ab 5d ac b5 b2 fd c4 b4 48 c0 5f 82 75 68 85 fc 52 9a 0a b5 0e 61 7c 1f e7 b2 a1 89 04 ed a9 57 e2 0c d2 10 4f 85 50 26 aa 74 c1 6a 27 18 bd 1d 99 84 61 4c e3 48 33 3b 74 7c e7 ee 01 03 bc 84 a3 ca 83 25 68 16 52 78 b2 85 4a 01 9b d1 4f a1 ed c5 33 d3 a4 13 71 f9 fe 77 8e c2 69 a2 fc 90 af b3 60 e5 7a 22 05 e7 b2 15 2b 97 6e 6d ef 46 73 aa 31 ee 84 6a 2e f1 8c a8 26 6e aa f7 2a c8 cb 12 f3 b9 61 2c 0c 36 1a b5 c3 6f c4 d4 ad 58 7e 57 a2 ee ee d7 9f ed 6b 90 d3 c9 75 4b 29 ee 94 96 e8 91 cb 58 cf 7e c7 1a 1a 8b b8 2d f9 d3 00 92 49 66 e2 a0 7e d0 b8 2e d5 e4 08 90 66 53 c6 cf 24 f9 a1 a6 b4 17 96 f9 e9 5c 5e 55 1d 07 76 76 19 18 32 20 5f d4 04 07 ad a6 80 a1 03 c7 cb d5 cc e6 d2 4a 68 4e c9 05 77 ab bb cc 50 ae 33 24 4d be 15 1a
                                                                                                                                                                                                                                                                        Data Ascii: C?]H_uhRa|WOP&tj'aLH3;t|%hRxJO3qwi`z"+nmFs1j.&n*a,6oX~WkuK)X~-If~.fS$\^Uvv2 _JhNwP3$M
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: df ef 50 df ca 58 6b dc c3 0b ec b0 89 0d fa 27 ba b6 a8 15 36 43 dc bb 4c 5d 06 ea b4 b3 38 44 04 a9 63 f9 64 ae 04 3d bc d2 a2 72 70 5a f6 dd fc ac 24 f3 3b 6f e5 3f d7 17 b2 9e fe ae 9f 5a 5d 0d 55 9b 3b 11 d8 63 c8 bb 56 9d da 23 a6 63 a9 7a 04 4b 96 f2 b3 fd d1 44 2d 99 fc 62 b5 d9 52 21 2f 8d 6d fe f7 1d b6 fc c8 7c 32 17 44 ad eb 71 d7 8c c3 f4 27 ce 9a d3 e3 bb 25 80 bc bf e7 cb 02 cb db 3d 5c 0b a3 5b 76 68 46 69 f8 ec 87 b4 ec 21 45 84 80 84 2a e7 99 19 a7 62 d5 41 3b bd b7 6e 42 41 f5 5c e2 48 3f 1e 63 fe 6c 30 b3 5a 3e d7 d9 ec 89 33 e1 fd 49 d3 7e 6d c5 db 42 9e 74 71 d3 72 9c da 94 1f 0b e1 a7 9c 77 bc 77 79 4e 73 fa ff 3e 48 b2 a4 aa 72 0b 53 a1 ce 72 b0 35 36 97 f6 da 3b 1a 14 b6 9f 71 4d 44 a9 13 e9 cb c5 3a 11 51 08 dc 04 bb 30 75 76 4d
                                                                                                                                                                                                                                                                        Data Ascii: PXk'6CL]8Dcd=rpZ$;o?Z]U;cV#czKD-bR!/m|2Dq'%=\[vhFi!E*bA;nBA\H?cl0Z>3I~mBtqrwwyNs>HrSr56;qMD:Q0uvM
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC1024INData Raw: 88 3b c8 97 fa d7 b0 70 f5 bf 90 e6 89 d5 8b 51 4c 2a dc de b6 14 63 bf c6 5a db 0a dd 33 2b 96 68 49 0a b5 99 e0 74 f7 a3 e3 a0 2f f0 46 5e c3 aa 52 fa 8b 23 28 a6 30 26 b6 4a 28 a9 a6 18 c3 5b f8 8c 18 bf cb f4 34 98 1d a6 88 ab 36 15 ef 18 cd 60 ff 67 b3 7b 13 3a 55 8c 92 5d 32 9d b1 32 4f 90 47 f0 bb e0 33 1f d0 ea 55 72 19 ee 4c 6c 30 d3 f7 b5 1c 69 ac c6 b5 71 b8 a8 54 eb 63 26 75 c6 f2 52 e6 9d c1 c4 c2 80 e8 4e 7e 8b ad 19 fc 89 b1 8f a7 7d e0 7d 8f 56 4e 45 07 68 3e 12 72 07 56 cf 9a ee 5e 3a b9 1c b2 b2 01 23 5c c1 ed 86 23 c3 fa 25 24 05 07 74 7e e9 f3 49 15 78 ba 8d 66 58 20 63 cc 1f 6a dd 3b 0d e2 47 b0 32 e5 8f 03 72 9a d9 a2 ee 6d a8 36 0e 4d 52 9e 59 6c c8 9e 24 55 4a 66 19 3f 94 86 1d c0 eb 39 71 14 eb e8 b7 b2 ea 2f 00 af 96 e8 00 6e 56
                                                                                                                                                                                                                                                                        Data Ascii: ;pQL*cZ3+hIt/F^R#(0&J([46`g{:U]22OG3UrLl0iqTc&uRN~}}VNEh>rV^:#\#%$t~IxfX cj;G2rm6MRYl$UJf?9q/nV
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 91 a6 9d 42 51 1d 72 d4 a2 48 44 b8 4a 32 e0 c6 66 ba f1 a2 68 f3 10 1c 7d a1 f4 fe 3e c2 92 2e 8e d6 03 9f 43 53 d7 26 f0 88 91 c9 03 1d f9 cd 82 ae 9f 1b 3a ef b5 f8 cc 26 af 5c 8b bc f5 69 f3 f3 1f e6 6e 52 6a 83 a4 95 bf 3e bb cd 75 a1 f8 c4 53 75 e6 21 c5 8c e5 b6 6a 8b 41 9c b1 69 77 1e fc 8c e7 1f 02 de fa 84 62 18 97 1c da c2 cc e4 1f 44 b4 66 e8 c5 37 59 ed c3 bd 1d 61 ac d8 27 cb ba 5c 56 4a b2 e7 d3 5b 70 e2 58 f5 a4 20 78 53 e3 78 f5 3f 00 ab 8e 9f ad 10 27 a4 0b e5 c0 06 51 71 81 65 51 9d 84 77 c8 a6 c2 b9 5f 14 4e ae a8 eb 19 a6 32 2f aa d2 e3 f6 43 a5 03 53 c7 68 3a 1d 52 fa fa 95 4c c4 45 e1 6d b4 10 7d 05 86 43 b6 82 0a f1 ae e8 94 bd 74 38 13 1e a5 79 b4 8b ee 8e c7 d6 c5 7b a1 22 d0 68 a4 a3 fb f3 bd e5 0f 22 40 4b 46 fa 23 b1 7e 9b 59
                                                                                                                                                                                                                                                                        Data Ascii: BQrHDJ2fh}>.CS&:&\inRj>uSu!jAiwbDf7Ya'\VJ[pX xSx?'QqeQw_N2/CSh:RLEm}Ct8y{"h"@KF#~Y
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC1024INData Raw: d1 e4 d7 b4 8d 51 8f 78 d6 35 75 51 58 83 6c c2 a1 5c d8 7d 75 01 c9 da a6 ac 0a 45 48 d4 99 e3 1e 25 07 d8 69 bc d4 94 ee d2 e2 87 08 3c e2 23 10 6a d0 78 4d e4 0b 0b 87 59 b4 45 66 97 42 df a6 83 8f 44 13 7c c9 b4 2e 2a 38 b8 46 1f b3 88 a2 61 02 3a 63 73 01 87 08 f4 11 41 9a 69 cd 58 a2 45 80 ca 69 1e 3d 59 73 33 37 45 61 ae be ee bb e3 f4 10 97 65 97 6e b4 12 26 9a 82 67 3b 1b 45 61 15 67 b4 5c 29 91 11 1d 16 d9 6c a2 ca 6e bb 0e c9 7d b5 e4 04 79 83 f4 45 30 a6 8d 30 bc 68 4c 20 b5 66 2b 93 a2 45 1a 01 86 7c 7e 39 50 56 71 c6 73 3b eb b4 a3 60 75 bc 5f 21 26 99 4b 26 44 7a 97 5a 56 1b 3c 97 95 c9 65 a9 ab d4 dc 2f c0 1a 83 4f 84 ba 9e 14 2b 50 77 d6 16 38 23 cf 8b 30 82 0b 00 b2 6d c3 93 a7 ed 76 5a 8f 6f c0 bf 2d fc 6b fa ee 79 13 1b 58 48 53 7c ca
                                                                                                                                                                                                                                                                        Data Ascii: Qx5uQXl\}uEH%i<#jxMYEfBD|.*8Fa:csAiXEi=Ys37Eaen&g;Eag\)ln}yE00hL f+E|~9PVqs;`u_!&K&DzZV<e/O+Pw8#0mvZo-kyXHS|
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 21 4d 0c bb 2c 6d 34 7f 19 f7 ac 2b d0 04 6d 03 09 4b 79 ec 83 2a 5b 75 55 0b f6 02 f0 f5 0a f3 c5 50 9a 10 07 3f bb 0c 9d d6 1a 09 54 23 23 ca f0 6f 63 31 a8 b2 47 39 93 69 81 55 39 65 f9 54 ce d7 92 90 4f 74 b4 3e ba e2 3e e1 41 54 14 35 48 02 cb ce 61 53 c7 5e b4 ad 5d a6 f9 d1 f8 fc 9a ea 46 28 29 11 d4 1c 94 f7 3d 99 1d 01 76 e1 87 90 1a 8a 0f 5c e0 f5 d0 c7 d1 46 cf c3 ac d5 a2 04 84 9f 83 6a 7b e0 70 dc e4 9c c1 4f 66 a0 e3 c4 a9 8b fc b4 68 0b e1 d9 14 39 0b ef 34 9f 3a aa 94 e7 3b 69 7f d6 88 fd e6 56 f9 37 bf 11 9a 07 b7 96 53 25 99 ec 42 9c d7 80 24 dd 5d 96 a8 5b c4 a6 52 5b 52 bb 52 15 62 f7 e4 77 d2 86 bb 6d 2f 51 c8 02 a0 e9 06 e3 52 d7 ca be 6c 38 89 73 7e e8 a6 e7 73 86 69 ef 13 e6 99 e4 4d 19 d8 d2 16 17 f4 b6 ce 77 8e 5d 7b 13 5b 4a fe
                                                                                                                                                                                                                                                                        Data Ascii: !M,m4+mKy*[uUP?T##oc1G9iU9eTOt>>AT5HaS^]F()=v\Fj{pOfh94:;iV7S%B$][R[RRbwm/QRl8s~siMw]{[J


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        86192.168.2.549901216.58.206.344432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC1013OUTGET /td/ga/rul?tid=G-65SMPXQ279&gacid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=444195367 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 01-Nov-2024 13:12:53 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        87192.168.2.549896108.177.15.1564432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC878OUTPOST /g/collect?v=2&tid=G-65SMPXQ279&cid=743030478.1730465872&gtm=45je4au0v9128867181z872392466za200zb72392466&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:53 UTC848INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        88192.168.2.54990818.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC659OUTGET /f00000000094873/www.purolator.com/sites/default/files/h-red-bag-campaign.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 110694
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: WCEfzAKnumaEauhZEKy5qQDvF9GYxCwF0MbeYajLJITGXM1a6E51J1GzOWXX4A4JtPtR6XF9sYw=
                                                                                                                                                                                                                                                                        x-amz-request-id: 78388SYYC6KBR9N6
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Sep 2024 20:37:15 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Fri, 06 Mar 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "037e754c05fb07805dad59c9e393c718"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: OOA.tHxH_MwYsBA8R3F0NxhKmde3p6mI
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 de6f29922e4f6a0a826069fcec45fde6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: WTzuTxfVz-Zx24yBPSveulG1MQautSCdROR-o5x-3Gvh6N1GoVwY-Q==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC16384INData Raw: 52 49 46 46 5e b0 01 00 57 45 42 50 56 50 38 20 52 b0 01 00 d0 57 09 9d 01 2a 80 07 38 04 3e 6d 36 96 48 a4 22 a7 ae 22 32 7a 69 c0 0d 89 65 6e 0a 68 5f 2f 06 ff e7 42 1f 7e ff a5 7e e0 7b f5 ee 2f f4 5b ed 5a b1 88 fb eb 2c 4d de 41 06 d5 ca bc 5e 8c 18 aa 75 80 2e 7f b6 d8 1f da 3f de 72 e2 e8 df e1 3c 35 fe a3 ff 1f fa cf 27 df 4c ff 29 fb 41 f0 0d fa f5 e9 89 fe c7 77 df 92 ff 85 ec 0f fd a3 fd 07 95 5f 3a 7a 07 7f eb f4 50 fd 97 a4 57 fd 7e 58 3e da f5 3d 98 92 6d fe 63 79 75 a9 7f a1 fe 9f f7 77 fc a7 c4 a7 17 f9 99 f0 cf c6 7f 97 ff 89 fe 2b e6 5f fa 9f f7 fd 73 f7 6f f9 7f f7 bf ce 7e 59 fc 60 f9 e7 ee 1f f1 bf c8 fe 5b fc b0 ff bf ff 67 fd 8f bf ef e8 bf eb bf ef fe 7f fd 07 fe bc 7f d6 ff 43 fe a7 db 83 f6 bb e0 bf ee df e5 df c0 ff da 1f dc bf
                                                                                                                                                                                                                                                                        Data Ascii: RIFF^WEBPVP8 RW*8>m6H""2zienh_/B~~{/[Z,MA^u.?r<5'L)Aw_:zPW~X>=mcyuw+_so~Y`[gC
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC482INData Raw: 08 78 55 79 85 50 bf 4b a3 a9 6f 38 ea 1d 01 00 f8 79 09 dd 21 fb 60 67 e0 2a a3 2a 45 99 b1 d2 c7 51 60 06 35 6b 61 ab 20 87 09 61 11 09 cb fc 88 b8 8e 49 6c cd 24 5e 75 d4 88 a5 a7 67 09 49 1a 5b 48 32 21 fb 08 06 e1 6f 47 5e 16 b9 a8 fb 38 f0 1d 60 2c e1 1e ec c5 06 20 99 e9 4b b7 5b a4 6d 08 86 03 d3 b7 1f 2e 8b 25 a3 df ab 45 62 6f 7b 49 b4 77 1a ca 7f 9f 09 dd 4e a8 ee 29 28 0c 44 a6 66 6f 21 13 68 27 fe b2 b9 21 b8 56 dc 62 cb 43 78 a3 8a a4 1d 2c 91 e2 24 7e 2a 53 f4 0c ef 52 8f 17 f2 65 d5 56 ff 0e ad b6 14 11 fa a4 2b 83 95 7e b1 ee 65 e0 49 82 e7 2f 06 d9 42 e9 8b 47 c3 7e db a7 25 58 ec 52 2f 7a 7e f8 3b 61 37 31 8d 1c 08 77 ed 7d f0 70 7e 08 19 0b d6 20 f1 0e c9 a9 69 77 0c 27 07 a9 cb 22 83 1a d9 c0 a8 cc 9c 53 0e 0d 02 05 80 76 99 00 37 7b
                                                                                                                                                                                                                                                                        Data Ascii: xUyPKo8y!`g**EQ`5ka aIl$^ugI[H2!oG^8`, K[m.%Ebo{IwN)(Dfo!h'!VbCx,$~*SReV+~eI/BG~%XR/z~;a71w}p~ iw'"Sv7{
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC16384INData Raw: a8 73 ec 48 4e 89 53 40 25 00 3e 8d 1e e9 bf 6f cc fa a2 fa aa 00 39 19 36 ed 50 e0 6b c2 0a f6 da 13 f8 66 52 a5 a1 ff 05 21 a0 df d7 75 56 8d 03 87 cd a3 08 03 d5 47 19 c2 4b c1 92 e5 6f e8 92 ee 02 d5 23 e2 23 43 ed 4d 3d ca 84 0d 3f 8f 86 3b 5f 33 9a 77 7f 0c 77 01 69 a9 3a 7b 94 fd a6 b0 e3 be ad 42 2b 7e 76 2d ac f1 f6 0b 83 0d eb 91 f7 01 35 98 a7 ec 6a 97 c5 0a 84 b1 3f e3 98 57 c9 8b a9 48 52 d5 42 7f 17 fa 59 8c 2f a3 84 f2 68 bb a5 48 03 a4 b3 b0 ef 54 0c 5b 86 50 c2 14 d6 6a 19 22 f7 55 ca 92 1e e7 bd 11 b1 0f b0 b4 08 40 86 4c a3 78 c1 9a bc 07 2a 4a 56 6d cf a9 28 02 08 67 ce cf aa 2a 21 52 95 39 cb f8 18 99 d8 8a e3 ec a2 2e f4 16 05 3c 2e 01 e8 29 7c 96 1a 07 c8 63 ee d8 79 a6 be 54 cb 52 7d ef 01 ac 7c a5 cf 19 d1 e2 48 44 b8 24 0e 1c d9
                                                                                                                                                                                                                                                                        Data Ascii: sHNS@%>o96PkfR!uVGKo##CM=?;_3wwi:{B+~v-5j?WHRBY/hHT[Pj"U@Lx*JVm(g*!R9.<.)|cyTR}|HD$
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC9973INData Raw: 11 34 63 89 22 65 e4 a6 74 2e 2c 55 45 08 0b 95 90 d6 9f 8d 53 17 c5 d5 9c c6 e8 c6 6e 62 c9 8b bc 0f af 6b 65 d5 41 76 d7 72 3e 1f 1c 42 fe 2a 48 50 04 0a f0 79 2e 5e 4b dd e1 d0 1f 23 81 d4 d4 af cf b5 9b 50 ea e0 47 f1 b4 d2 70 eb 45 a2 aa 61 ba b7 b6 7c 62 0b c6 f1 75 1a 36 a7 41 88 53 81 2b f6 0a 64 26 c0 ea a7 e7 04 56 cb d0 36 37 9a a0 ac 9a f3 d8 da 2c 31 30 70 77 18 e8 bf 74 d8 51 e0 44 56 5f 00 27 0c 9f 41 ef 7f 6c d1 0c d7 d1 10 94 d9 09 4c 30 b4 77 09 78 9e bc 5c a3 f1 ec af 18 0b 44 1b df f4 cc 36 36 a9 7f 17 0b 25 97 11 11 b8 f5 ee 8d e5 f9 42 52 b2 e0 4a 3c 7d 04 c3 58 1e e5 08 7e 96 47 dd b0 8b 7e 0b 2f 80 87 70 ff e8 ea 55 29 f6 fa de ff 5a f2 00 b0 a6 66 76 58 62 f6 62 eb 6a 01 11 4f ac e7 56 3f 2b ba 51 d3 eb 13 37 9a c5 50 8c 5f ce 61
                                                                                                                                                                                                                                                                        Data Ascii: 4c"et.,UESnbkeAvr>B*HPy.^K#PGpEa|bu6AS+d&V67,10pwtQDV_'AlL0wx\D66%BRJ<}X~G~/pU)ZfvXbbjOV?+Q7P_a
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC8459INData Raw: 53 52 1f 80 c5 4b 61 63 dc 4e 1e 31 fc 8c f6 1c 35 5b 63 03 29 98 75 89 1d 67 97 46 37 be 0a 2e e3 5b d5 12 6a d9 f3 5f d6 40 ca c7 91 49 94 00 aa 9c 28 48 d0 6c 4f d1 c3 87 7a 43 bd 99 bc 36 88 f3 5f aa cb 7c f5 09 cd 0e e8 08 de eb 02 b3 c1 8f f7 41 01 b7 a7 61 79 42 21 c2 c7 70 26 5f 04 02 40 3d c4 a1 5c 54 c5 f0 43 1a e0 c5 a4 b8 98 84 42 ae e5 de 7a b5 26 9e 76 cf 3f b8 37 d5 f2 08 fd ae 3f 6f 79 3b 90 a6 84 65 45 d9 48 c9 8c 09 85 6f 0f 09 9e 7d 54 fc b1 8e a9 9e 18 07 d8 9c 80 b4 72 32 dd 7f 5d 5c 02 4e 57 28 39 6d c6 0d a0 54 ec 6e a0 58 af 92 af 9f 87 36 f5 82 3f 48 a7 9c 90 05 48 00 a3 68 b2 5f f0 de f1 5c cc 7c 35 17 b9 02 af f6 0f 96 66 c3 2b ac eb db 82 b4 75 a4 77 64 5b 22 2c 09 af 92 5f 29 cb bf e3 01 9b 6d 1d be 18 0d 4a 38 8a 8f 17 71 5c
                                                                                                                                                                                                                                                                        Data Ascii: SRKacN15[c)ugF7.[j_@I(HlOzC6_|AayB!p&_@=\TCBz&v?7?oy;eEHo}Tr2]\NW(9mTnX6?HHh_\|5f+uwd[",_)mJ8q\
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC16384INData Raw: 3d 40 6e e8 1e f6 4a 7f ce 28 c2 7b ef c1 47 28 28 d2 a1 43 68 00 d6 00 92 52 e3 6e d3 8d 8a 82 36 19 16 8d 79 d1 9b b0 99 ba ed 17 4a 06 38 d0 24 ab 28 26 7c 2d d5 6d 00 41 53 f1 74 d9 e9 b5 ff 64 06 d8 dc 21 36 b0 50 8e cf e9 fa c1 65 43 55 9b 19 01 ea 56 4e 24 65 cf 3d 6e 3f 97 84 64 b3 81 06 d1 04 65 79 01 db 98 48 b4 ed 72 9a 79 88 85 9d c2 49 4f 62 12 e2 b9 ad c6 f8 ad 59 a0 3b d9 ca c4 50 06 a4 a7 53 c5 35 a1 65 52 dd f5 18 51 fd cb 87 3d a0 97 d7 10 0e 47 47 06 5b 0c 5e 1b 29 96 dc 5d 56 ad a6 d4 d4 65 fd d0 13 41 ca 29 f2 7b b0 a4 a2 c0 d4 f7 1d 5a 1d 8e 8d b2 68 ba a0 60 0a cd 0f 33 dc 45 4c 10 75 8e 19 d9 59 db e9 0d 0a 66 1b 3f 23 85 e3 9a 69 df 80 c3 a6 d3 4d 87 57 dc 10 37 a8 f0 cb e0 d2 07 78 70 99 ac ed 4a a5 61 61 21 17 45 1e c4 6e b7 b9
                                                                                                                                                                                                                                                                        Data Ascii: =@nJ({G((ChRn6yJ8$(&|-mAStd!6PeCUVN$e=n?deyHryIObY;PS5eRQ=GG[^)]VeA){Zh`3ELuYf?#iMW7xpJaa!En
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC16384INData Raw: b8 83 3a c6 a4 86 b8 af 61 69 fc 17 cb b3 d8 8e 8d 9f 39 27 89 54 f9 a4 ed d5 24 6b 74 60 f2 e6 3b e9 9e 62 38 d4 b5 ef 39 25 e7 fd 17 da 68 e5 69 06 5a 2b f9 b2 b0 47 1a 6e 92 a0 0d 64 cf 24 9e 5e 77 29 a9 84 ec 03 1d d8 e8 6c f0 77 ca e0 75 05 9f dd d0 e6 1c c5 a5 cd e2 9a 99 4b 04 28 66 a5 8b 56 e0 48 13 ca 27 e8 77 7e 11 b5 ae 07 6a e8 1f aa 83 24 e7 bb 46 e4 52 03 75 29 21 07 8b 27 1d c3 48 2e ac ba 18 48 98 4e 52 24 bc 1f c2 f3 13 0c d4 80 30 4a 69 c7 55 48 fe 4b 1a ff a7 d1 29 7c d9 1b d8 14 17 be 4c b5 4f b6 95 cc 49 ca 3e b2 8f a6 98 b6 dc da a1 34 06 06 6c 35 b5 c1 82 88 4a b3 5f 39 6c 10 91 84 6f 2e a3 8b 50 a0 65 4c 45 64 c1 3e c3 01 8d df dc 1c a3 78 53 86 ac fb b3 40 b2 0d 27 5c d8 63 ba 6a a6 f4 55 fa de 9c c8 42 34 b7 51 2b af b8 0c 4c 4f
                                                                                                                                                                                                                                                                        Data Ascii: :ai9'T$kt`;b89%hiZ+Gnd$^w)lwuK(fVH'w~j$FRu)!'H.HNR$0JiUHK)|LOI>4l5J_9lo.PeLEd>xS@'\cjUB4Q+LO
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC16384INData Raw: 17 55 dc 85 f2 e5 25 ba 9e 95 8d 25 f9 25 b0 9d 51 72 e1 4a 93 45 7a ab 4c 85 48 88 f5 55 17 e9 2f b2 0d 53 5a f1 81 86 ab 97 93 67 1a 7f 76 a4 63 8e 0b 5b 57 06 6b 2a b2 00 07 12 80 be 00 ed ca 7d e5 fe bb d7 51 01 33 b5 33 bc fe b7 22 30 c1 a2 21 6e ab d8 54 ad a2 db 70 00 d4 98 92 ca cc 5f be c3 7b fb 38 ed 4f 91 47 16 43 e9 7c d9 e7 0e 4f f0 56 b0 fe 05 8e 6e b3 03 da 84 fb 81 2a 56 bd 91 90 2e 38 7e d1 1e 0a b0 b1 ad d0 26 ae 71 be b6 c2 e2 70 32 9e 3b 80 7b e8 8d 21 90 62 d9 35 fa 30 bd ad 1a a6 29 0f 17 01 ad fe 46 85 5c 8d 5d e1 81 5a 1c 1a c9 02 3a 5d d8 ce 90 58 c6 25 d0 3f 75 87 d7 c2 3f 72 f3 ea 1c 34 e9 43 1c 4c 72 a3 c3 bf ee ca 64 48 27 20 ec ef 48 51 0b bc a1 ee 8a f8 c4 e1 94 fe 7a c1 81 43 05 b9 6d 6b 61 a9 c4 3e fb 52 25 f1 f6 93 4a b0
                                                                                                                                                                                                                                                                        Data Ascii: U%%%QrJEzLHU/SZgvc[Wk*}Q33"0!nTp_{8OGC|OVn*V.8~&qp2;{!b50)F\]Z:]X%?u?r4CLrdH' HQzCmka>R%J
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC9860INData Raw: ad 40 46 bb c4 5b 1c cf f0 b2 de 4d e5 36 0b dd 74 0d 3e f2 8e 44 af 8d 96 f2 59 d7 e9 b3 bb a8 a1 61 f7 6c f7 b3 69 e9 8e 28 06 e6 fd 1f 72 c8 2d 95 d9 ca 5a f1 a3 e7 ad 4b f5 ba d0 2d b3 e9 38 3f 00 0f 24 02 b3 e6 2b eb d0 65 8f 04 93 a0 2f ef a8 06 37 c8 f3 27 06 2b 3e fc 69 1d 4a 76 16 bd 96 35 de b7 26 6b b0 ca eb 15 78 76 1d d9 91 64 88 c5 d1 98 e9 0c a6 85 f7 4d 41 3a 43 0d 67 e4 74 d4 7b 87 53 b9 3d a2 20 29 d5 7a 9d 2d ef a2 1a 49 c9 2e 35 b5 b3 72 ab f4 da 65 bc 6c bd 47 f0 e2 62 4d 80 eb d4 47 32 fd 3c da d5 a1 6b 8e 9b 96 93 da d9 03 ed 22 01 f6 94 c1 76 09 7f f8 8e fe 77 4e 62 6a c5 82 34 67 b1 6c 70 b6 d1 c0 54 d0 4e 16 14 7f c0 a3 f9 48 7b 43 60 2d cf c0 17 73 aa 11 8b 70 c5 f1 90 e1 ae 91 e4 41 fd 80 7c 03 e4 10 88 40 60 92 7d 9a 9b 13 64
                                                                                                                                                                                                                                                                        Data Ascii: @F[M6t>DYali(r-ZK-8?$+e/7'+>iJv5&kxvdMA:Cgt{S= )z-I.5relGbMG2<k"vwNbj4glpTNH{C`-spA|@`}d


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        89192.168.2.54991313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                        x-ms-request-id: 9c5aad6b-101e-0034-384b-2c96ff000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125754Z-159b85dff8f9mtxchC1DFWf9vg00000002e0000000003cka
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        90192.168.2.54991213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 069b3e38-001e-0028-2008-2cc49f000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125754Z-16ccfc498972mdvzhC1DFWzrms00000000p00000000040du
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        91192.168.2.54991013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                        x-ms-request-id: 445643c3-401e-0078-193e-2c4d34000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125754Z-16dc884887bmq8qvhC1DFWy4wg00000000q00000000036sc
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        92192.168.2.54990913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                        x-ms-request-id: 23dfde6d-e01e-0052-6a0f-2cd9df000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125754Z-176bd8f9bc55l2dfhC1DFWw03w00000000pg000000004b2r
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        93192.168.2.54991413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                        x-ms-request-id: a906e56b-601e-003d-1125-2c6f25000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125754Z-176bd8f9bc56k8bfhC1DFWtzvn00000000sg000000002ced
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        94192.168.2.54991118.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC734OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/optimize-freight-shipping-strategy%20%281%29_1.png?itok=oBvzteSn HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 14342
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 1SAWm+4NHfRZjs/0agNzoHK5EwJdnsQ3vNsSXIrvp8l8r88B8Ker4Rk5tPj1AgZMYf3q/5zOZHw=
                                                                                                                                                                                                                                                                        x-amz-request-id: 78318T4P6QNBQC2K
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Aug 2024 19:30:07 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sat, 14 Feb 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "5220a09a4b2594d95201e47d3f701861"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: jmpglzwzsvevkwZyWiVpcmUUx09NbT94
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 b70198b91ce3354ecb0c109179898d2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: HPGb-P8DweNUGr7bbfJhadSRxE413cwEtwJqG8r0kR68SE3cNM5Ljw==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC14342INData Raw: 52 49 46 46 fe 37 00 00 57 45 42 50 56 50 38 20 f2 37 00 00 70 e6 00 9d 01 2a 68 01 f0 00 3e 31 16 89 43 22 21 21 15 39 bd a8 20 03 04 b3 b5 ba 9b 9d c0 ed 0a be d4 5f 5a 3d 4a 46 8f 2e f8 73 f4 bd 43 ef 60 ec 1c b0 fd b7 bd ef fc 7f da 9f 76 5f a0 ff ef ff 90 fd ff fa 03 fd 72 f5 27 ff 8f d7 cf f7 2f fb 5e a3 bf 9d ff af fd e2 f7 af fc 25 f7 cb fe ff d4 4b fd 7f 53 d7 f7 4f fa 9e c0 1f b1 5e 58 5f 0f ff de 3f f3 7e e8 7b 56 7f ff d4 d6 98 67 39 7f 7d e2 0f 9c 9f 86 68 61 9b 3e d3 b5 35 ee 7f 39 3f db 7f e1 ff 47 e4 8f ca fd 45 3d a5 fe df d4 cf b9 1e 10 bb f7 fc 2f 41 4f 72 3e e7 fb 21 ea 2d f7 5e 73 7d 9e f6 02 f3 13 fe ff 90 2f df bf e1 fb 06 7f 44 ff 1f fb 37 ed 2d a6 37 b1 3d 87 3f 63 7a ed b3 f2 5f 2e ef d2 1e 1b c9 1f c5 8f 6f 7e 3e 1b ac a5 0b 12
                                                                                                                                                                                                                                                                        Data Ascii: RIFF7WEBPVP8 7p*h>1C"!!9 _Z=JF.sC`v_r'/^%KSO^X_?~{Vg9}ha>59?GE=/AOr>!-^s}/D7-7=?cz_.o~>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        95192.168.2.54991518.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC728OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/freight_services_purolator_north_americe.jpg?itok=AwyJhDZg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 15350
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 99fTgn1cF7T3/rP9362JGjCr2XP4emul2BMdaEaJTFGCt2pDCH1WMcJaR2e6nxw+CcWCTnFiCJALcm1p/JEeCOj61iGlFbxdR27WRmH70G8=
                                                                                                                                                                                                                                                                        x-amz-request-id: 7835862C9N4X1E9W
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Aug 2024 19:36:06 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sat, 14 Feb 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "370ca4d3660d357c3155874081ac8082"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: ljrpgYzdkzuBMt9HayiapooLo2BYc6fx
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 222ed61ce1f992de78327a3786f482e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: YQha2FWx-58jIRJd5wEqT0yuzw4hiRszmo1d-2g5Y7sRP1nNNzspmA==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC15237INData Raw: 52 49 46 46 ee 3b 00 00 57 45 42 50 56 50 38 20 e2 3b 00 00 f0 24 01 9d 01 2a 63 02 98 01 3e 6d 36 96 49 24 22 a2 21 21 f5 e9 88 80 0d 89 67 6e f6 8a 6a ad d1 67 2c 36 47 a4 ff d8 be f4 90 e1 8b 43 d2 39 72 ec d3 18 ce c8 49 f4 ed 9b 6e 70 0e 86 7e 64 b7 40 3f 4b fa ee 7d 06 fc b9 7d 9f bf 67 72 8d 3e 9d dd 47 ee 0f 89 3e 6e fd 7d ed 8f f7 8f a1 5f 34 7c 63 7c 57 82 5f 51 ff 71 f9 ad f2 1f fa 4f fa 5f db bc ad f9 53 fe 9f a8 a7 e5 9f cb 3f cf 7f 70 fd c6 f9 00 8a cf 4d 3e c7 f6 87 d8 47 d8 cf b3 ff d5 ff 31 f9 1f f1 ef f7 7e 7c 7d 9c ff c1 ee 03 fc ab fb 07 fd af ed be d4 ff d6 f1 e2 fb 47 f9 9f da ff 80 5f e8 bf dd bf f4 7f 9c f6 4e ff d7 fd 2f a2 4f a8 3f f9 7f a7 f8 0e fe 8b fd ef d3 07 ff af b8 4f db 6f ff fe eb 7f b2 5f fd 45 70 08 40 38 1e 8f 49 31
                                                                                                                                                                                                                                                                        Data Ascii: RIFF;WEBPVP8 ;$*c>m6I$"!!gnjg,6GC9rInp~d@?K}}gr>G>n}_4|c|W_QqO_S?pM>G1~|}G_N/O?Oo_Ep@8I1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC113INData Raw: da 6d 25 fe 98 40 6d 65 d6 0a be b1 56 50 94 6e b9 0f 9c 45 78 3b 6d 76 d1 58 e8 2b cf b3 e3 e1 16 0d 7d 3f 32 72 8d 11 8d 6e 5d b7 70 3b c9 8c 66 21 da 4b e5 8f b6 25 b5 b7 b7 b9 f5 d8 26 26 3b e3 c4 67 e4 70 ec 08 c2 a2 1b 00 fc ea e2 1c 00 e4 3d 06 01 5a d2 e9 53 54 18 76 56 ff 6d 01 14 06 f3 69 53 b6 55 e7 ff 43 eb 15 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: m%@meVPnEx;mvX+}?2rn]p;f!K%&&;gp=ZSTvVmiSUC


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        96192.168.2.54992218.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC737OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/cta/public/images/2024-08/specialized-shipping-services-Purolator%20%281%29.jpg?itok=Xo_ROiT9 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 27316
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: Td34Dd87YIrGPfKX1vfifSyN5Ij2Ps2ObGbtZdPvASJ2Fomyz02XsQ1/EUUZVBikzha5SwnpDUgqAa3r+uQX6aEahlJMGvUM
                                                                                                                                                                                                                                                                        x-amz-request-id: 7839GQ0ETQJH546X
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Aug 2024 19:30:06 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sat, 14 Feb 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "6cd84d9a0b1a82689ad4964fc81657aa"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: d0f_oCwUVCJUYml0qaxDFiXv_jTnUcmj
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 b70198b91ce3354ecb0c109179898d2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: ayKK0pgr3y87G0IExX5y0zxKMPibWOdYxF2Tn1xYStuDNfGI0n8X6Q==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC15542INData Raw: 52 49 46 46 ac 6a 00 00 57 45 42 50 56 50 38 20 a0 6a 00 00 30 2e 02 9d 01 2a 57 02 90 01 3e 6d 30 94 47 a4 22 a2 21 a6 52 bd 38 80 0d 89 65 6a 0e 80 73 fb 18 ed 22 8b 5d e3 a1 43 06 45 0a 6c 87 20 67 39 3e c7 7f e2 a8 55 7f 5e aa ef ec 05 07 fc 3a f9 ef 2d ae a6 f3 47 ea a3 fa df 9b 27 a9 df 2b de 90 7f 6f bf 6a bd cc 7f eb 5e 71 7a 5b fb 6d e8 23 fc f7 c7 07 cf 3a fb fc f3 af 2a ff ff 15 e0 d7 e1 ec df 77 3b 83 67 fc bc 8b f8 5e f8 5e 5f b4 b5 f1 cf 48 dc 1e fd 2f 72 66 f5 3a 2c 98 c2 01 1b aa f8 84 dd 2a 83 93 f7 20 c7 33 48 3d c7 be ba 50 b0 65 a3 1a b1 b0 d0 ca 9a ef 09 e1 08 31 f0 47 05 8a d6 df 55 cf e1 d2 18 89 43 61 1f 72 77 da 28 ad 4b 41 6d 1a 91 5c 55 0d c0 99 3d 74 cc 1d dc 3b a6 97 0f 95 5d f8 8c fc cc fd 4c 06 7f bb 77 3a e6 4d d3 c9 f9 83
                                                                                                                                                                                                                                                                        Data Ascii: RIFFjWEBPVP8 j0.*W>m0G"!R8ejs"]CEl g9>U^:-G'+oj^qz[m#:*w;g^^_H/rf:,* 3H=Pe1GUCarw(KAm\U=t;]Lw:M
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1897INData Raw: ad 05 06 3b ed e3 4a 56 9d eb 6b b9 c1 d0 20 1d fd bc 96 f2 e5 ed ba ef 41 a5 76 b1 6b 07 be 74 bc 1f 60 08 2f 12 c1 61 19 77 14 d0 e2 85 eb 8c cc 1d 34 57 8c 96 ec 8a 84 04 68 6e ec 1b be b2 24 ba e8 5c 05 3b c0 34 96 35 44 c1 fa bd cd e6 91 fe e5 43 5c d8 ac 5f 79 b4 8c f9 31 27 61 2b 95 6a 65 7e 03 b7 fd 62 4f 2f 7e d7 08 eb 5a 3c fa 5d 9b b4 3f e3 be 64 e5 7d 0e 45 69 75 bc 94 34 e7 98 95 17 83 2e 84 56 b2 8d fe b4 46 38 a3 c6 71 bd 06 e8 5d 3e 42 4d f4 d8 71 3c ca b8 b2 11 58 98 fa 49 19 fb 3f 2d 3d 57 94 16 fd 61 27 57 d0 7a 22 16 8d 65 3c 91 41 a3 c5 a2 f3 4c 25 62 27 79 d0 f9 91 fb c7 ea b3 ec 43 9e 42 1a 44 44 9b c3 4f f3 77 06 5a cf 0b 1b 1b c7 11 12 2c 0b 3d 4b f7 a4 a4 47 e7 6f db 7f 81 78 05 98 02 54 8a a8 1c 20 b8 4f dd 7f bb 84 16 55 0e e6
                                                                                                                                                                                                                                                                        Data Ascii: ;JVk Avkt`/aw4Whn$\;45DC\_y1'a+je~bO/~Z<]?d}Eiu4.VF8q]>BMq<XI?-=Wa'Wz"e<AL%b'yCBDDOwZ,=KGoxT OU
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC9877INData Raw: 82 db e4 1e 0b 1a f0 85 6d 85 d2 47 cf 68 f2 30 d3 c4 e9 2b ea d6 ca 74 89 bd ae 2f 36 63 e1 4f 4e 1f 69 cb 84 de ff bd 77 2a af 1d 22 5d 27 cd d2 79 ac 67 6a d7 0d 3d 45 59 55 47 66 36 c1 e2 8e 7b 9c e1 eb 2f e3 79 c3 fc 32 38 dc 22 44 86 a7 9e d5 8b 37 1f 45 b8 7e e9 07 ea 48 7c 33 5e 34 50 a2 64 ef 49 26 d3 66 72 e5 0b 07 f1 e0 2e c9 4a c1 64 b3 32 6d 73 47 63 07 19 a7 9d 78 c6 21 7d 6e 1d 4a c8 fc 8b 90 6f 15 e6 98 4a 8b ad 5d 43 70 45 c8 bc fd d3 f9 75 d2 fa 58 9c 9e 26 ad 83 69 ca 66 da 94 17 8b ce bd cc 94 d4 37 98 f8 40 0a ac b0 55 91 6d 09 37 55 78 5e d1 34 d3 12 03 0d 0a f0 b1 62 8f 4c 80 75 be 46 cb 18 29 23 c1 58 04 52 d0 1f d2 dd 52 81 57 d9 19 09 6d 48 c9 08 27 ed 67 f9 df 2d 74 8d 5c 72 3c 03 03 f0 a2 03 87 e1 86 b4 1d 9a 09 80 67 bb 7d ac
                                                                                                                                                                                                                                                                        Data Ascii: mGh0+t/6cONiw*"]'ygj=EYUGf6{/y28"D7E~H|3^4PdI&fr.Jd2msGcx!}nJoJ]CpEuX&if7@Um7Ux^4bLuF)#XRRWmH'g-t\r<g}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        97192.168.2.54991618.154.63.734432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC698OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-credit-card.png?itok=gGITYQv9 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 1812
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 9qqfa2MCss1W3xN1cbzegjxlDMilNQfDy1+trhSh475D8RN9Muu5vNOxDLXdtI3tPAYiPAc1WiU=
                                                                                                                                                                                                                                                                        x-amz-request-id: 783958TY9T4QHMD7
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:20:09 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "a816d546a57700e2a1516affeab8e520"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: _ZrQjk0ZwUwcZiMR7J.QzkQ_jhd0MLTv
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 c9b630de734c38e36e97554a32ac1a68.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: DUS51-P4
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: SnjE2eDlQ1-7eXtxboVAAadSNJSQGufgXi1KRhCMSuO9GH2sw9Tv_Q==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1812INData Raw: 52 49 46 46 0c 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 c9 00 00 9f 00 00 41 4c 50 48 02 02 00 00 01 90 44 db da b1 37 cf fa 52 c4 ac 6d db b6 ed 76 64 db c6 d4 b6 8d 91 6d db b6 db 1f 35 83 9f 4f f5 e9 4f 72 9f ba 11 31 01 64 a0 92 aa 40 85 2a 78 56 c8 97 82 7c 3d 45 b3 79 67 5f 3a 18 51 c7 f3 d3 73 9a a4 f0 a1 12 0b 2c 8c ad 65 5e 31 1f c9 b7 c6 c1 f8 3a 56 e5 f1 81 24 83 df 32 c6 af fb 2b 66 a5 d9 cc 38 af 4f 65 4e 9e cb 8c f4 c5 6c 66 e4 b9 cf 58 df cc 66 5c 9a ab 8c f6 c5 14 46 25 d9 ca 78 6f 4c 62 d0 60 46 bc af 31 79 de 43 f6 36 87 21 eb 18 f3 15 46 14 73 80 16 5b c0 80 45 8c fa 1c 7d 29 9e c3 66 09 d7 d5 82 71 6f a4 6b 01 70 33 f4 28 e7 81 3b a9 e8 48 f5 12 38 5b a4 8e 02 2e e0 62 f3 e8 a8 c2 c8 97 d1 51 03 ba 6a 7f 08 ab 24 88 d3
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHD7Rmvdm5OOr1d@*xV|=Eyg_:Qs,e^1:V$2+f8OeNlfXf\F%xoLb`F1yC6!Fs[E})fqokp3(;H8[.bQj$


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        98192.168.2.549919157.240.0.64432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC538OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-rTLPXWaW' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                                                                                                        Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                                                                                                        Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                        Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                                                                                                        Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                        Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        99192.168.2.54992134.197.191.1144432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC543OUTGET /collect.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: 100008210.collect.igodigital.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 8440
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 01 Nov 2024 12:01:51 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC8440INData Raw: 69 66 20 28 22 75 6e 64 65 66 69 6e 65 64 22 20 3d 3d 3d 20 74 79 70 65 6f 66 28 5f 65 74 6d 63 29 29 20 7b 0a 20 20 76 61 72 20 5f 65 74 6d 63 20 3d 20 5b 5d 3b 0a 7d 0a 0a 69 66 20 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 20 7b 0a 20 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 61 72 67 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 72 67 29 20 3d 3d 3d 20 27 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 27 3b 0a 20 20 7d 3b 0a 7d 0a 0a 76 61 72 20 5f 65 74 6d 63 5f 74 65 6d 70 20 3d 20 5f 65 74 6d 63 3b 0a 76 61 72 20 5f 65 74 6d 63 20 3d 20 7b 0a 0a 20 20 64 65 62 75 67 3a 20 66 61 6c 73 65 2c 0a 0a 20 20 73 65 74 75 70 3a
                                                                                                                                                                                                                                                                        Data Ascii: if ("undefined" === typeof(_etmc)) { var _etmc = [];}if (!Array.isArray) { Array.isArray = function(arg) { return Object.prototype.toString.call(arg) === '[object Array]'; };}var _etmc_temp = _etmc;var _etmc = { debug: false, setup:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        100192.168.2.54991740.115.3.253443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 6d 32 34 6f 56 63 72 61 55 79 45 2b 30 49 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 63 66 33 66 61 61 37 32 38 31 36 36 35 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: nm24oVcraUyE+0IU.1Context: a1cf3faa7281665d
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 6d 32 34 6f 56 63 72 61 55 79 45 2b 30 49 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 63 66 33 66 61 61 37 32 38 31 36 36 35 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 61 6a 68 4d 5a 71 34 72 78 71 7a 5a 50 43 76 7a 6e 38 65 4d 73 7a 37 4a 37 78 78 30 42 41 66 46 65 6a 4a 39 36 70 56 7a 52 68 72 7a 4c 33 33 67 54 31 66 4a 5a 32 30 32 71 76 42 66 37 74 78 44 41 52 32 6a 69 51 64 31 4e 32 4c 77 57 73 75 48 51 35 34 61 6e 30 7a 67 4b 53 2f 6b 74 55 5a 5a 4b 59 34 63 39 55 5a 45 32 70 63 73
                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: nm24oVcraUyE+0IU.2Context: a1cf3faa7281665d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZajhMZq4rxqzZPCvzn8eMsz7J7xx0BAfFejJ96pVzRhrzL33gT1fJZ202qvBf7txDAR2jiQd1N2LwWsuHQ54an0zgKS/ktUZZKY4c9UZE2pcs
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6e 6d 32 34 6f 56 63 72 61 55 79 45 2b 30 49 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 31 63 66 33 66 61 61 37 32 38 31 36 36 35 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: nm24oVcraUyE+0IU.3Context: a1cf3faa7281665d
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                        2024-11-01 12:57:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 2f 45 58 79 56 30 44 46 55 32 45 6e 65 57 4f 76 78 41 32 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: A/EXyV0DFU2EneWOvxA2hg.0Payload parsing failed.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        101192.168.2.54992323.1.237.91443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1961OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                                                        Content-type: text/xml
                                                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                                                        X-BM-CBT: 1696428841
                                                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                                                        X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                                                        Content-Length: 2484
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1730465840788&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                        Data Ascii: <
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 00EB72DCCCA945DDB46398F660EBB99E Ref B: LAX311000109049 Ref C: 2024-11-01T12:57:55Z
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                        X-CDN-TraceID: 0.5fed0117.1730465875.ceb428f


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        102192.168.2.54993313.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC430OUTGET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-login.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 750
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: EsZ5h2gg/iATgDQHIyHdSgoI0NuXBvM7jm7UWuqMtf++lthppb6jukHTeT0dtcZLMIGcHcZvk/6BpyqIcsHBJg==
                                                                                                                                                                                                                                                                        x-amz-request-id: E3Q2PP2FJGZCMKZM
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:55:37 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "1f793f7cf7877bce5566cb5446093efc"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: CBvlM_x.vZB0YeR9KXjmKOSJQ0fEtozV
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 c149c6b8a4d6f497cac6f2d9e9e6be40.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Ku5sQ69arNaDxa6yKyZeeZUogSTTdkSMkNpaIxWlpUA71q3Bt9_3hA==
                                                                                                                                                                                                                                                                        Age: 6
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC750INData Raw: 52 49 46 46 e6 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1e 00 00 1f 00 00 41 4c 50 48 ac 00 00 00 01 70 5d db 56 13 dd 89 df 14 c6 7c 4b 39 58 42 ee c2 2e 52 2b 80 16 30 d9 ac 5c 2b 88 08 06 6e db 36 92 ba 7b fb 92 4f e0 30 6f 32 aa cd f3 69 ea 48 de 3c 10 da f5 1b b6 5a ec a1 4c bf a3 51 9b 5c f2 de c3 fc b2 51 8b de cb 62 5d 92 de d3 74 49 d0 7b 1b 00 80 b0 fe 58 01 40 f7 84 1a b8 3b 06 77 87 ec 29 25 62 8e 04 25 47 05 c7 e1 f0 e2 78 d1 f0 93 8a 3c 84 bf 90 e4 78 e0 de 71 3f 93 0d 05 32 90 9c 20 c3 50 61 61 ea 1d c4 74 0a 1c 95 40 00 d4 ee c5 ac da 4d de b0 db a2 0b 85 57 ea c7 8d 7d bf 6d 13 cb 3b 0e 13 56 50 38 20 14 02 00 00 10 0e 00 9d 01 2a 1f 00 20 00 3e 31 16 89 43 a2 21 21 14 04 00 20 03 04 b6 00 4e 99 42 38 1b ca 3f 06 3f 66 7f
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHp]V|K9XB.R+0\+n6{O0o2iH<ZLQ\Qb]tI{X@;w)%b%Gx<xq?2 Paat@MW}m;VP8 * >1C!! NB8??f


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        103192.168.2.54992913.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC433OUTGET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-location.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 306
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 0QI/0wZ5KkaF3SdTQYIoWQU1ZeWMsEyRjBJFNHiIGFo/dxmvyBgjtzoPMFGWIBF7Hv8kcnTUlwc=
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QBRSSQXGMSQECK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:41:53 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "dc6371e7f75249692103383820237d1b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: 3OlaG4Z9od.pHL_Dy4mqPdgcxwviv8RF
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 c149c6b8a4d6f497cac6f2d9e9e6be40.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 4HdIT6jqR3kAcUYI99GWFfoCOqzstOZuJXi_5ZPnRiGZLO3p9gMdWA==
                                                                                                                                                                                                                                                                        Age: 6
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC306INData Raw: 52 49 46 46 2a 01 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 13 00 00 13 00 00 41 4c 50 48 7b 00 00 00 01 77 20 10 20 24 38 f1 3f a8 21 22 12 3f b8 a9 6d 5b 8d c2 cc 0a 22 21 0a 18 ab 48 c8 1a 01 a3 81 51 c5 af a3 22 eb 57 53 a1 02 66 74 11 54 10 d1 ff 09 d8 fd 0b c5 63 91 74 2d 4a 6e 45 e9 ab 08 fc 4b 7e 8a f2 cb fe 91 bf c0 a7 f7 33 77 84 8e eb 98 81 da 22 44 0a 05 d8 59 ad ba cb d5 8a 12 e0 80 40 26 31 62 33 6d cb 16 19 23 c0 21 81 4c 5c df d7 84 cb bf d0 7c 15 01 00 56 50 38 20 88 00 00 00 b0 05 00 9d 01 2a 14 00 14 00 3e 31 14 88 42 a2 21 21 18 04 00 20 03 04 b2 00 3b d0 f9 cf e2 4f 08 09 83 3e 00 0f d6 6f 50 0f ec 1e c0 1f b3 be 89 e0 a0 c9 24 00 00 9b ff ff b6 87 d6 87 d0 e8 11 19 ba fc 32 c1 9e f9 a7 a7 5e bd 34 e1 12 1f ff fe b9 77 ae
                                                                                                                                                                                                                                                                        Data Ascii: RIFF*WEBPVP8XALPH{w $8?!"?m["!HQ"WSftTct-JnEK~3w"DY@&1b3m#!L\|VP8 *>1B!! ;O>oP$2^4w


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        104192.168.2.54993013.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC430OUTGET /f00000000094873/www.purolator.com/sites/default/files/menu-link-icons/icon-track.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 940
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: Z6fch/LN2nt1t+7S3wylubbqlMRbPB+EC/gKejL93syAvE0LgDlhR1sLheSxuniXUPkXb8CcueE=
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QB14BH0VD07JVR
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:47:49 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "ac17fd6f6b966010a8abc60dab53773d"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: uWRQjevfWVCFsSyFRuwOXe.FIXB5bJBU
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 2e0227ef3f0af98f7b4e1f8452f59f84.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: c8QOZ-NnZqS91ruDU120fiLXRW9SILPuRg_XnoqWKe5N_4Vdm2cwig==
                                                                                                                                                                                                                                                                        Age: 6
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC940INData Raw: 52 49 46 46 a4 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 00 00 21 00 00 41 4c 50 48 f9 01 00 00 01 90 2b 6d ff e2 2a ef 71 d7 0a 87 9c 45 3b 86 ca b5 4e 1f 6e c2 21 67 70 77 77 77 77 a7 a2 a2 0b ee 17 e0 84 cd 0c d5 f1 19 f2 22 9b 45 2f 20 22 26 80 ff 68 6d 6a 7f e6 73 97 7b 7f 57 cb a1 36 23 7f 53 e5 fa 6e 0b fe 9e e0 a9 6a d7 9d f9 77 7f d3 c8 ac fa a5 b5 19 f6 c6 eb 55 60 70 a8 5e e9 05 bf b2 2c 1c 1c 51 f5 54 f3 f3 00 4a 47 df 8b b3 5c 9f 55 fd b4 5e 6d 05 4a 67 bf d5 38 73 d5 f5 40 d0 a3 d7 8b 60 d0 43 23 0b 71 5a 7b 02 38 a4 b9 26 48 bc 51 6d 2b 30 77 30 34 87 7a 98 ba 36 4d 43 f9 43 f5 e6 88 bd 51 cb 7c 5e 0e 69 6d ab 4b 69 67 23 cc 56 57 15 11 35 59 9d 01 8d 9d 9a 3a a0 37 a1 ec a3 5e 85 02 5c d1 4f c5 70 53 0f 66 34 0d 53 f4 eb
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8X!ALPH+m*qE;Nn!gpwwww"E/ "&hmjs{W6#SnjwU`p^,QTJG\U^mJg8s@`C#qZ{8&HQm+0w04z6MCCQ|^imKig#VW5Y:7^\OpSf4S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        105192.168.2.54992813.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC424OUTGET /f00000000094873/www.purolator.com/themes/custom/purolator_theme/logo-small.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 1642
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 3RNSxhRczo/y6koCwioWQpPeRTsklKzNUBD9jarX4474xsfWdYND8YA+reAI3jFfDmhegSmNxXE=
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QEV6WNENG5B7ZS
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 20:42:08 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "295e04cc4b99728af23978c96761fcf9"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: 918TiJ7CnYWQ0l2t7FDuWQWHqth8hP.i
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 6e44e48abc671a9155ea845c36f68920.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: PuzhGFRdaOEsRSjVp9-2NmfG1QI2URvLiD_V0EKoX09qQIlvkCjRiA==
                                                                                                                                                                                                                                                                        Age: 5
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1642INData Raw: 52 49 46 46 62 06 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 56 00 00 3b 00 00 41 4c 50 48 18 03 00 00 0d 90 68 db 92 21 59 31 cf b6 6d db b6 6d db b6 6d db b6 6d db b6 6d db 66 44 66 e4 ad fe 80 88 80 e0 b6 8d 24 89 35 99 73 b7 fa ac 6a cf 3c 81 f0 2d 64 9d b2 69 c3 10 51 a7 e1 6c 35 76 e5 55 ad db 96 a2 78 65 86 f1 05 7c 5c 4c ff a5 0e 47 2a a3 f0 d5 3a 0f 71 73 78 4f 6d 49 e5 e2 63 b8 72 b9 88 fb 3d 9e 89 9c 4f 67 0c bc 22 0f 20 61 23 ef a9 19 a9 bc d8 02 d7 95 a4 d1 4c 90 ba 3a 93 e1 15 b1 9c 74 fe 39 53 8d 54 be 4d 87 6b 6a 7a 74 fa eb c5 f0 0a d4 40 7a b6 83 29 40 be d1 73 35 fb 51 6b a3 b3 9b 80 ac 6b ff 6d 06 93 38 be 6f 3c 9a 86 c6 42 de 53 2b 52 b9 7e 1d ff 68 1d 66 61 4b eb 8c 85 57 a2 44 d6 a3 d6 88 54 de ac c1 cf 42 d6 9e 03 34 d1
                                                                                                                                                                                                                                                                        Data Ascii: RIFFbWEBPVP8XV;ALPHh!Y1mmmmmfDf$5sj<-diQl5vUxe|\LG*:qsxOmIcr=Og" a#L:t9STMkjzt@z)@s5Qkkm8o<BS+R~hfaKWDTB4


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        106192.168.2.54993113.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC419OUTGET /f00000000094873/dev.purolator.com/sites/default/files/FSR-Certified_0.png HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 13586
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: h7VSy0VJrxKYga00zxajLfkRWJrC8OEDtmp6r86CdzrCqD9eXd+LeAEEce17sCeaB2Xg6c8/uvtjC2P5IlG2F6z/lN+WuaQu
                                                                                                                                                                                                                                                                        x-amz-request-id: E3QB6CKD8RR4XA0V
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:50 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 31 Jul 2023 16:29:48 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Wed, 22 Jan 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "5f1315ffd12ed804ab6c3d0a5b023e6e"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: lmbPNzj41Q027zSaX26rpg6V2ydwxJQQ
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 1d1fb1f8e5e923ef7208b5a427d25d5c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 5Zm9ALR8HLgpfS_snknyDwTfD27gST_L9QAxOwp43DaFUHLddG5_fw==
                                                                                                                                                                                                                                                                        Age: 6
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC13586INData Raw: 52 49 46 46 0a 35 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 c2 00 00 41 4c 50 48 e7 1d 00 00 01 f0 c7 ff ff eb a4 fd ff 3d 0e 0a 0e 04 0e 58 57 55 0c 55 c4 0e 35 68 eb 1e a1 ad 5a 17 46 3b 5d 6d 1c 1d 8a 23 da 29 38 62 a7 e2 08 6a 6d dd 80 0a f6 a5 d6 e0 aa 45 c5 50 2b 5a 13 15 ac 82 03 6b 70 bf 0a ea 71 14 05 92 70 ff 23 cf 73 12 b2 38 7f 46 c4 04 90 1f 5e bf 51 d3 f6 1d 62 5e e9 16 3f 6c d2 a4 c9 93 a7 69 e7 24 4a 9c f3 99 76 da e4 49 93 df 1d 3e a0 7b a7 98 98 56 11 f5 48 9e 0e 08 6f fe dc cb f1 6f 7d f4 43 fa d6 df 4f dd b8 2e 3c 7c 6a b7 d9 ac 10 17 2c 12 05 48 b5 d9 6c 4f 1e 96 de bc 74 d4 90 be 7e c1 f8 b7 5e 6b db a2 49 80 bc 53 3f 24 a2 f3 eb e3 17 ae 39 f0 77 c9 ff ab ac 00 04 41 c8 cf ca 32 18 52 26 4c d0 68 34 51 8a a8 28
                                                                                                                                                                                                                                                                        Data Ascii: RIFF5WEBPVP8XALPH=XWUU5hZF;]m#)8bjmEP+Zkpqp#s8F^Qb^?li$JvI>{VHoo}CO.<|j,HlOt~^kIS?$9wA2R&Lh4Q(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        107192.168.2.54993213.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC465OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-online-shipping.png?itok=H3IH3-uG HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 5274
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: SqyR1BbJ2vai9dvAp7sWp2MAJkuHfOHbklpt6H4bMpviS0dq+I2QUP8uBMSxy4D55kCyMv0LTnw=
                                                                                                                                                                                                                                                                        x-amz-request-id: KDJN3HASJP731X99
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:51 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:27:55 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "4a741471a9cfc897df2c07bb9c9ce5b8"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: BJZOwtvYKS.xi4if6CybamXx48Gys63Q
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 46293c8f7848e2378b777a1f48183614.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: slRLboy9nx6kBKi1i1kUAbUFSoqxhI3qXYOz1-NMcNXZ7XGKfSL4kg==
                                                                                                                                                                                                                                                                        Age: 5
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC5274INData Raw: 52 49 46 46 92 14 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ac 00 00 9f 00 00 41 4c 50 48 fb 05 00 00 01 a0 86 6c db eb b6 79 38 1c 84 10 c2 08 61 84 31 c2 98 0c 23 4c 86 c9 4e 48 77 76 82 51 97 c9 de 51 f7 6e b3 d3 bd 45 46 f7 de 7b ef 3d b2 f7 10 c6 08 77 65 88 0c 63 84 11 46 08 21 84 78 7e 9c 57 47 e7 53 8e be ee 36 22 26 00 1a 18 5a 3c cb 80 2e d7 af 4c 91 5b 63 cd 5a 14 bc f1 38 c5 cc 67 0b 1b 75 a7 ee da a3 b4 9b 7e af 23 a4 31 fe 2b bb 29 fe dc 23 90 ec 79 ad 3d a8 27 be e5 5d 14 93 8b 7d a1 b9 1f f4 09 24 53 cf 4d f3 6b 87 77 61 82 62 77 cc 0f 6b 78 e9 17 fd 02 c9 5f 1f 39 df ab 13 9e d9 07 29 fe 7c 6d 1d 6c 0e b8 fa 87 bc 40 32 f9 d0 38 8f 26 98 97 ec a7 78 f4 e6 00 2a 8d dc bc bb 20 90 a5 c4 5d 23 8c da 67 b4 ef a6 98 5a 19 84 a3 c3
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHly8a1#LNHwvQQnEF{=wecF!x~WGS6"&Z<.L[cZ8gu~#1+)#y=']}$SMkwabwkx_9)|ml@28&x* ]#gZ


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        108192.168.2.54994113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                        x-ms-request-id: b4a596e1-701e-0097-7b31-2bb8c1000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125755Z-159b85dff8f8zww8hC1DFWd99n00000000q00000000097df
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        109192.168.2.54993813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                        x-ms-request-id: 43d41d11-d01e-0028-575c-2b7896000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125755Z-16ccfc49897rwhbvhC1DFWx88g00000000e0000000003db9
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        110192.168.2.54993913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                        x-ms-request-id: ab6d546f-401e-005b-4408-2c9c0c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125755Z-16ccfc49897bsnckhC1DFW699w00000000q0000000007v78
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        111192.168.2.54994013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                        x-ms-request-id: bce63967-f01e-0071-5808-2c431c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125755Z-16ccfc498978mvxwhC1DFWafzn00000000ug000000000089
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        112192.168.2.54994213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                        x-ms-request-id: e0ed28ce-c01e-0079-0d47-2ce51a000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125755Z-176bd8f9bc59g2s2hC1DFWby1800000000rg00000000966e
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        113192.168.2.549946151.101.0.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC346OUTGET /ct/core.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: s.pinimg.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 4779
                                                                                                                                                                                                                                                                        ETag: "a3612075aea5509a1b689e591f9a0cce"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                        Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                        date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 69 5b 6e 5d 7c 7c 28 65 3d 69 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 6e 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 72 29 2c 65 2e 6c 3d 21 30 2c 65 29 29 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 69 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 72 2e 6f 28 6e 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7d 29 7d 2c 72 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: !function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefin
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 74 29 7c 7c 22 53 65 74 22 3d 3d 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 74 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 74 29 3f 69 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e
                                                                                                                                                                                                                                                                        Data Ascii: ll(n).slice(8,-1))&&n.constructor?n.constructor.name:t)||"Set"===t?Array.from(n):"Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?i(n,e):void 0}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 6f 6d 28 29 3c 28 6e 7c 7c 30 29 7d 2c 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 74 28 30 29 2c 72 3d 7b 7d 2c 6f 3d 22 75 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 6e 2e 76 65 72 73 69 6f 6e 3d 6f 2c 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3c 28 69 2e 4c 49 53 54 2e 53 45 4e 44 5f 4c 4f 47 53 2e 63 68 61 6e 63 65 7c 7c 30 29 26 26 72 2e 76 28 6e 29 7d 72 2e 73 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6f 3d 6e 7d 2c 72 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 31 2c 65 2e 6f 6e 65
                                                                                                                                                                                                                                                                        Data Ascii: om()<(n||0)},n.exports=r},function(n,e,t){var i=t(0),r={},o="unknown";function a(n){n.version=o,100*Math.random()<(i.LIST.SEND_LOGS.chance||0)&&r.v(n)}r.setVersion=function(n){o=n},r.v=function(n){var e=new window.XMLHttpRequest;e.withCredentials=!1,e.one
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC645INData Raw: 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 69 3d 7b 7d 2c 72 3d 74 28 31 29 2c 6f 3d 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 5c 2e 70 69 6e 69 6d 67 5c 2e 63 6f 6d 5c 2f 63 74 5c 2f 6c 69 62 5c 2f 6d 61 69 6e 5c 2e 5b 30 2d 39 61 2d 66 5d 7b 38 7d 5c 2e 6a 73 2f 67 3b 69 2e 73 65 6e 64 45 76 65 6e 74 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3b 6e 26 26 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 22 68 74 74 70 73 3a 2f 2f 73 2e 70 69 6e 69 6d 67 2e 63 6f 6d 2f 63 74 2f 6c 69 62 2f 6d 61 69 6e 2e 62 65 31 38 30 36 36 38 2e 6a 73 22 3d 3d 3d 6e 2e 62 6c 6f 63 6b 65 64 55 52 49 26 26 28 65 3d 22 44 69 72 65 63 74 69 76 65 3a 20 22 2b 6e 2e 65 66 66 65 63 74 69 76 65 44 69 72 65 63 74 69 76 65 2b 22 20 44 69 73 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: on(n,e,t){var i={},r=t(1),o=/https?:\/\/s\.pinimg\.com\/ct\/lib\/main\.[0-9a-f]{8}\.js/g;i.sendEventInfo=function(n){var e,t;n&&n.blockedURI&&"https://s.pinimg.com/ct/lib/main.be180668.js"===n.blockedURI&&(e="Directive: "+n.effectiveDirective+" Dispositio


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        114192.168.2.549949151.101.0.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC536OUTGET /ct/lib/main.be180668.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: s.pinimg.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 27513
                                                                                                                                                                                                                                                                        ETag: "c5cae4182177ca41c1337703e080917b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                        date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 1f 8b 08 08 f0 5f 21 67 00 03 6d 61 69 6e 2e 62 65 31 38 30 36 36 38 2e 6a 73 00 c4 5c 0f 6f db b6 b6 ff 2a 8e 80 b9 62 25 bb 92 ec 38 a9 2c d6 68 7b 33 60 0f 5b 3b 2c dd c3 1b 82 20 50 6c 3a d6 ea 50 79 12 95 34 37 f6 3e fb 3b 87 14 25 ca 96 92 34 db c3 c5 d6 44 a2 a8 c3 1f 0f cf 3f 9e 43 e5 60 59 f0 b9 48 52 6e 33 f2 70 1b 67 bd 8c 3e 6c a7 ba b1 97 d8 42 35 f3 69 c6 44 91 71 3b 3b 13 e7 9b 8d cd 29 5e d0 87 24 14 ee 3a 3c f0 5d f6 ed 26 cd 44 1e 3e 6c b7 2e 83 47 c3 79 bc 5e db 7c 58 b6 bb dc ad af 13 02 37 6b 7a e0 b9 9c 10 dd ba 4d 86 d7 94 b9 c9 70 4e 33 f8 b9 a0 15 32 01 2f 03 ba 64 98 e2 25 d9 6c 3e 5f fe c9 e6 62 b8 60 cb 84 b3 5f b3 f4 86 65 e2 5e 76 7b 60 bc b8 66 59 7c b9 66 21 90 bf 62 22 64 5b b2 05 7a 99 41 8f 3c 58 05 57 6f 2f ac 03 2a ee
                                                                                                                                                                                                                                                                        Data Ascii: _!gmain.be180668.js\o*b%8,h{3`[;, Pl:Py47>;%4D?C`YHRn3pg>lB5iDq;;)^$:<]&D>l.Gy^|X7kzMpN32/d%l>_b`_e^v{`fY|f!b"d[zA<XWo/*
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 9a 6a 2d f8 c6 73 20 ff df 09 bb 83 20 77 bf 11 46 04 97 de e5 79 6a 30 b5 5f 28 03 5d 43 d9 6a 99 9d 59 96 23 ea e8 02 b1 a3 4d 67 9a 8e 67 ac db 81 3f 9d 92 fc 2e 11 73 0c 49 1e e6 71 ce ac 38 9f 27 89 15 ca eb 35 c8 22 f7 cb 1b 88 5a e3 ec de 0a 75 bc 3a 95 ad 52 9f 43 7d 39 28 af 7b ca 97 e8 be bf d9 35 1e d5 75 9e 07 fa ad 79 3e 08 6a 0a fe 04 f6 13 35 3d 75 5b 92 09 5e 97 83 ae d8 b7 1a c7 bb 77 ef 7c d5 7c 09 3f 26 e3 ea c9 27 63 d4 32 52 0e a5 07 68 41 c5 a9 0d 7c e3 28 3d 3f a7 77 2c fb 08 a4 6c 02 56 0e 36 2d b5 bc 54 db 34 c9 3e 30 59 c0 40 a0 08 1b 97 ca 77 f2 cd 46 a9 26 27 ef 30 c0 d1 6a 53 ba 08 4b f6 67 75 7f b6 d9 30 b3 e3 cc b8 0e 19 89 a8 b7 f3 2a 4c 17 da 22 6a 73 75 55 3f c6 75 15 54 80 6f 92 8b 52 2f ad 28 97 56 b2 0d a1 a7 54 c6 5e
                                                                                                                                                                                                                                                                        Data Ascii: j-s wFyj0_(]CjY#Mgg?.sIq8'5"Zu:RC}9({5uy>j5=u[^w||?&'c2RhA|(=?w,lV6-T4>0Y@wF&'0jSKgu0*L"jsuU?uToR/(VT^
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 3f 07 e9 53 af c0 55 e2 d0 d5 16 c5 61 4d 33 08 1b d7 86 0d 5d 44 f4 46 2b 68 4b 64 32 8c 6f 6e d6 f7 b6 7a d2 0c 2c 21 c2 b9 07 8d b8 8f 16 53 72 db 1a d6 ec bc 5c 06 48 f7 ee bd 03 63 56 e2 7f bb fd 36 54 9e 80 ae dc 6f c3 d3 75 7a 57 de 9a 86 c0 c1 a4 12 f0 41 40 04 51 a7 af e5 16 da 86 70 67 0b 6f fe f4 e9 f4 d7 93 8f 5f 2e 7e 79 ff 3f 17 1f fe f8 72 72 4a 0f bd 76 d7 49 2b cf 21 5a 73 7c ad ad 66 25 42 64 f7 52 bd f6 32 e5 7e 05 4e 18 39 c2 87 ea b2 d5 c7 ba cb 34 6d a9 73 8c 83 ed d6 1d 07 32 c6 82 1e 36 69 f5 f8 62 98 17 97 32 97 d5 ef ab 78 4c df db be eb 13 63 6b bd 9d c7 e5 96 49 0d 70 e0 6f b7 10 11 7e 1b 7e fd 25 fe a6 ba 60 e2 02 58 76 93 a6 eb d3 e4 df 8c 1e 83 80 c3 fd aa 75 fb d3 9e 04 75 c5 d6 55 21 d1 5e 05 b0 4a cf 4b 23 a4 1a b7 5d c1
                                                                                                                                                                                                                                                                        Data Ascii: ?SUaM3]DF+hKd2onz,!Sr\HcV6TouzWA@Qpgo_.~y?rrJvI+!Zs|f%BdR2~N94ms26ib2xLckIpo~~%`XvuuU!^JK#]
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 4e ef b7 55 cb e3 b5 c3 45 59 f4 fc 62 ff 06 fa 60 17 92 4f ba 0e 3c 80 89 16 ee c2 8d 9b 75 c5 f2 d5 bb c6 91 b9 27 2b e4 2d dd 77 6a 75 6a 70 4c d8 c3 4e 0a 21 61 c9 5a ae 6e fa b2 a2 9b ae 0c 36 46 36 aa 63 cb e7 57 c7 30 f5 2a 8b e2 bb 05 02 94 3c 6f bb 1b f7 fc d7 e9 e7 4f 74 2f 3d f3 20 4f 7c e9 93 4c 2e 1e 54 0a 77 6b 27 d2 88 97 45 13 54 9c 8b 38 cb d4 11 47 17 b4 72 3b 55 a5 d1 b1 f7 76 52 9f 0e bd 34 4e 49 8a 1f c0 10 83 f6 75 1e b8 b1 94 09 51 76 43 f4 8a 84 0b e5 df 58 24 9c ae 93 a1 5f b2 7b 3c 2f 84 27 50 e6 73 96 e7 e0 cb ef 53 be d0 0a aa 0f 89 d6 f9 e7 ab 3a 5a 80 d5 7b 66 bc f0 ca 52 f4 5a 4f 13 7d 68 9e 40 7b 55 fa 64 79 c2 20 ed 3a 5b b4 7b 18 72 f7 64 a0 a2 c2 9c ac 0a 14 3a 8f c6 82 df e9 99 a1 81 39 db 8b da 97 80 d5 93 25 3e 99 86
                                                                                                                                                                                                                                                                        Data Ascii: NUEYb`O<u'+-wjujpLN!aZn6F6cW0*<oOt/= O|L.Twk'ET8Gr;UvR4NIuQvCX$_{</'PsS:Z{fRZO}h@{Udy :[{rd:9%>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: af ca 9b 51 36 60 b3 fa d6 41 fe 0d 98 59 c0 c7 ea 3f fe 91 95 28 2b cf 89 a5 03 cc fb d1 64 0a ee 8c e0 09 70 5e e6 41 13 87 9d 57 d5 e2 34 f2 d9 48 9e 48 ec fa 2a 59 1d 17 d3 d9 f7 36 32 ad df d9 e4 4c e8 cf 6b e4 f4 aa ec 2e 73 99 93 82 9c d4 7f f7 a0 29 7b 78 d0 b3 5d f6 f6 3f 57 2f ff d8 43 fb df c4 c0 4f b4 38 56 b7 9b f5 6e 12 ee 9f 3a 95 ab c0 fe 8f bd 6b 6f 6a 1b 59 f6 5f 25 71 65 39 d2 4a 36 7a 3f 00 2d 87 f0 8a 13 02 5c 03 c9 6e 1c a0 14 23 c0 09 48 5e 5b 82 64 b1 bf fb fd f5 cc 48 1a db ca ee 49 d5 bd a7 ea 6c 9d 3f 12 a4 79 f6 f4 f4 f4 43 d3 dd 5e 68 a7 9b 12 3d 72 af 0e 39 1e c2 50 d5 0d 28 08 8c 83 0d 4b 07 10 1e bc b3 14 ea 3b 6e be cc ab 12 74 34 e4 de 68 5a 12 86 7e 3e 17 c2 3f fe 8e 6f 4b f3 2d 21 0b 9a 59 0a ce 62 9f f6 59 5c 16 9b 34
                                                                                                                                                                                                                                                                        Data Ascii: Q6`AY?(+dp^AW4HH*Y62Lk.s){x]?W/CO8Vn:kojY_%qe9J6z?-\n#H^[dHIl?yC^h=r9P(K;nt4hZ~>?oK-!YbY\4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 60 6a 7a 53 db 52 f1 b8 7d 17 df 8f 92 2b 95 8f f0 62 b5 93 e3 b0 93 1f ad 58 10 d7 b0 97 f0 22 9f 89 06 4f d0 b8 f6 75 bd 4a 38 dc c5 38 79 96 66 69 9b 51 10 04 4c e5 e3 d6 f9 98 76 81 fb f1 15 a5 78 ca d8 69 12 4d 74 d6 81 67 68 e4 99 c8 44 0c db 6d fc 40 26 ce 12 91 2a ea b3 fb 24 bf cd ae 28 63 99 b2 98 65 50 7d 12 a1 76 29 73 d8 2d e5 f9 fc c7 05 89 7b 1b 14 bb 86 f5 95 a9 1e 59 3a ad 04 9c 76 dc 4f 78 1e 90 da dd 85 ab 0f 4f b3 f5 61 e7 a0 7b 72 1a 3d ed 1d 5f 1e 1c 6d 6f 1d 5c 9e 9c 1e f5 b6 f6 77 d7 9e a0 7c 63 b5 6b a6 61 e8 c5 78 b8 d6 ba 1e 5d 52 9a ab bb 13 40 1e df 24 ad 99 be b3 db eb be 83 e9 bc 7b dc 7d b3 dc 7e 34 4c db c0 d1 f0 21 b9 6a 27 a3 e1 17 74 38 d9 ee 6d 1d ef 5e d2 8c bb 87 bb bd 93 e6 4e 93 c1 38 1e 25 6d 0a b3 4a 52 8a fb 9b
                                                                                                                                                                                                                                                                        Data Ascii: `jzSR}+bX"OuJ88yfiQLvxiMtghDm@&*$(ceP}v)s-{Y:vOxOa{r=_mo\w|ckax]R@${}~4L!j't8m^N8%mJR
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: b7 bb d7 fd 55 6b ed 7e a5 78 7c 68 72 ff f8 69 f2 0f 71 72 e3 67 3f 4d f4 67 9f 8a fc d9 35 dd 21 b3 aa 16 cb aa 96 b2 b9 a1 d3 70 f2 5a 4c 28 b0 9c a9 f8 cf 33 d0 25 25 31 8c a3 ac d3 53 e8 30 aa eb 69 99 df ad dc d1 b4 e2 ec d4 86 41 d0 6b 24 ff 32 41 4e 8b 71 eb 3c 92 12 c9 aa cd 98 9c 4e 0b ce 2a 99 ac ad 1f 27 e5 e3 66 be 96 28 a6 ad 62 9f 6e 63 cb f5 40 86 fc 9b 1e f1 7a fe c9 93 a7 1e 60 60 e1 50 bd 02 6e fe e4 88 e6 f4 eb 10 59 87 05 73 66 9d 53 12 f8 2c e9 11 f5 3e 6c ee 90 8b 70 57 f6 01 52 8e fb 56 5a ab 2d 95 5c f2 cb 01 4e 1b 06 20 34 90 1c e2 49 11 06 2c ab 5c b5 01 9b 39 ce 5b d5 fd 4b d3 fc b7 25 26 64 95 2e 93 54 ba 0c 84 51 c8 1f db d3 32 a5 43 a1 98 c4 17 0a 05 27 fc 5b d4 37 4d d3 b3 5d cb 31 02 ba 53 0b 1d c7 77 1c 53 b7 0d 27 b4 2d
                                                                                                                                                                                                                                                                        Data Ascii: Uk~x|hriqrg?Mg5!pZL(3%%1S0iAk$2ANq<N*'f(bnc@z``PnYsfS,>lpWRVZ-\N 4I,\9[K%&d.TQ2C'[7M]1SwS'-
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: a9 1d 81 8b b1 4c 0b 0c 5d d2 40 00 a4 0b f1 09 44 cc 29 23 c0 43 88 26 24 eb 6b bd 04 7b 1a 42 66 db 04 56 ad a2 f8 9e e7 13 86 3d 59 59 81 36 0c c9 ed 04 24 35 25 bd 05 ba 02 a4 17 f6 4b 56 61 50 ed 40 19 80 9a 21 6b 33 96 e3 91 0e c0 16 51 2b 36 be 1b d8 50 47 02 59 c7 31 3d 74 f0 43 db 93 b4 1d d3 c4 4e f8 00 c6 91 15 1f 17 c4 e2 90 bb da 9c 0e e4 42 87 30 40 99 ae ac 0e 11 de 03 9a c3 96 35 23 ec 01 06 f3 b1 77 b2 92 04 89 eb d0 b6 11 e9 d5 fa 92 09 f2 f0 dd 10 74 25 ab 4e 58 aa e1 63 eb e6 94 28 40 63 04 1e 84 ad 31 a7 4f 99 84 0d 88 76 7b 4e b5 72 41 d1 2e 4e 87 2f 6b 59 a6 e1 61 6a 83 8e ea 9c be 45 52 9d 54 2b 49 f5 32 1d db c2 99 05 10 b2 16 66 3a 1e b4 0a 13 7b 26 29 64 81 8b 53 13 02 a1 92 6a 86 13 05 45 01 1b 61 49 5a 1a b6 17 20 e2 f4 b8 92
                                                                                                                                                                                                                                                                        Data Ascii: L]@D)#C&$k{BfV=YY6$5%KVaP@!k3Q+6PGY1=tCNB0@5#wt%NXc(@c1Ov{NrA.N/kYajERT+I2f:{&)dSjEaIZ
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: 8b ab aa fa 77 5e fd bb 56 94 d5 e0 1f 0f 55 f5 6f bc fa 37 2d 2e ab c1 52 be 55 d5 1f 78 f5 07 ed ba ac 06 97 79 ac aa df f3 ea f7 da a4 ac 06 e3 21 ea f9 0b fb 7f 2c ec ff b9 8f 74 79 25 ab 17 ec 6a a2 ed f1 a2 47 70 02 0e 55 dd 20 29 82 3f 0b d4 92 d5 ae 08 3e 5d e2 33 a8 ca de 95 b4 c0 0d 7f 45 b0 ee 12 75 cc b2 57 04 13 2f 11 66 5b 55 e1 6f 25 39 40 b5 ab 0a 3f 94 f4 a0 3b f5 44 ef 4b 82 a0 ef 8a 94 97 e8 c7 be 09 2c ba 5e 14 d2 ad 38 cf 4c 88 c3 f3 7f e0 4d 50 fd e6 fa 38 7a ae 24 74 d7 af 3f 4d e4 5f e7 28 a2 a2 bc 2d 9f e9 e9 da d2 b7 9c 42 f8 14 54 bf 7e 0e 71 42 de 05 f4 19 24 99 77 e5 28 3d 07 f4 eb c5 1f 17 49 4a ff 81 a2 f2 1f 28 1a fd 07 c6 b5 ff c0 6c bd c1 1f 63 3a a5 9f 0f fe 61 47 82 f8 ef e6 48 10 2f 38 12 d0 dd 59 ba c2 7e f5 7e 29 c0
                                                                                                                                                                                                                                                                        Data Ascii: w^VUo7-.RUxy!,ty%jGpU )?>]3EuW/f[Uo%9@?;DK,^8LMP8z$t?M_(-BT~qB$w(=IJ(lc:aGH/8Y~~)
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC1378INData Raw: d7 42 13 9a b0 75 e9 4a 23 1d 27 28 0f 43 14 bd 22 44 52 6f 18 f9 9b 1a a3 d3 76 d8 c4 30 8e 1b 5d 15 38 ea c6 d3 b7 61 02 bb 79 98 77 dc cb 56 3f 08 17 d1 7b e0 f1 d4 98 d1 7f 0e c5 ce 48 bd 98 f9 9e 95 a4 c9 9c 03 ed 1c 91 73 25 ab 44 09 d0 fd 0d ff c0 87 a9 90 37 79 cf af fa cb 78 85 76 91 b8 56 18 3a c1 9f 22 c3 b1 dc 8a d3 30 cc 3d e8 60 9c 28 e4 98 46 b2 09 6a 96 da b1 28 e8 91 6a 52 c3 7d 8d b2 08 68 39 75 e5 9d 10 00 4e 5d c0 0a 5e d8 6a 69 bc 91 12 0f 76 07 33 41 8e a4 30 60 a2 21 e3 32 8c d1 f2 cd d7 e5 aa bd 5e 21 b0 94 72 a8 95 b5 27 1d 9a e4 e0 e9 5a 54 2c 6f 4d 89 4d 10 c1 6a 30 2d 25 f7 60 9c a0 95 3d 30 09 4d 5d 83 59 a4 c1 56 de 84 2c a5 5a 28 dd cf 6f 26 ea 86 8d 73 3d 8a b8 8c ce 01 db 60 81 81 70 fc ad af a8 f2 57 ea 26 6d 65 08 64 b2
                                                                                                                                                                                                                                                                        Data Ascii: BuJ#'(C"DRov0]8aywV?{Hs%D7yxvV:"0=`(Fj(jR}h9uN]^jiv3A0`!2^!r'ZT,oMMj0-%`=0M]YV,Z(o&s=`pW&med


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        115192.168.2.54995244.206.202.1794432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC366OUTGET /collect.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: 100008210.collect.igodigital.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 8440
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 31 Oct 2024 19:15:18 GMT
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC8440INData Raw: 69 66 20 28 22 75 6e 64 65 66 69 6e 65 64 22 20 3d 3d 3d 20 74 79 70 65 6f 66 28 5f 65 74 6d 63 29 29 20 7b 0a 20 20 76 61 72 20 5f 65 74 6d 63 20 3d 20 5b 5d 3b 0a 7d 0a 0a 69 66 20 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 20 7b 0a 20 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 61 72 67 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 72 67 29 20 3d 3d 3d 20 27 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 27 3b 0a 20 20 7d 3b 0a 7d 0a 0a 76 61 72 20 5f 65 74 6d 63 5f 74 65 6d 70 20 3d 20 5f 65 74 6d 63 3b 0a 76 61 72 20 5f 65 74 6d 63 20 3d 20 7b 0a 0a 20 20 64 65 62 75 67 3a 20 66 61 6c 73 65 2c 0a 0a 20 20 73 65 74 75 70 3a
                                                                                                                                                                                                                                                                        Data Ascii: if ("undefined" === typeof(_etmc)) { var _etmc = [];}if (!Array.isArray) { Array.isArray = function(arg) { return Object.prototype.toString.call(arg) === '[object Array]'; };}var _etmc_temp = _etmc;var _etmc = { debug: false, setup:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        116192.168.2.549944108.138.6.1364432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC533OUTGET /aat/amzn.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 20427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 22 Oct 2024 21:10:56 GMT
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: QpoobFxu.qHBGIYRLNj8wglfi4825oSF
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 3296b04068551f925d5fafd1b785ff30.cloudfront.net (CloudFront), 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        ETag: "391dd673bf3b0837320a35aa7a940bf2"
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: dcJswzSgcfcBwDQ_jEECFd3wBEpgxKjYM2w2iI2NR2vX8Nw1e4PNyg==
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC16384INData Raw: 2f 2a 20 55 73 65 20 6f 66 20 74 68 69 73 20 70 69 78 65 6c 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 41 6d 61 7a 6f 6e 20 61 64 20 73 70 65 63 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 20 61 74 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 62 2f 3f 26 6e 6f 64 65 3d 37 32 35 33 30 31 35 30 31 31 2e 20 56 65 72 73 69 6f 6e 20 6e 75 6d 62 65 72 3a 20 35 2c 20 43 68 61 6e 67 65 73 65 74 3a 20 41 64 64 69 6e 67 20 69 6e 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 74 55 73 65 72 44 61 74 61 20 2a 2f 0a 74 68 69 73 2e 61 6d 7a 6e 3d 74 68 69 73 2e 61 6d 7a 6e 7c 7c 7b 7d 2c 74 68 69 73 2e 61 6d 7a 6e 2e 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b
                                                                                                                                                                                                                                                                        Data Ascii: /* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 5, Changeset: Adding in phone number support for setUserData */this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC4043INData Raw: 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 65 76 65 6e 74 54 72 61 63 6b 65 72 3a 74 7d 3d 74 68 69 73 3b 74 68 69 73 2e 41 44 5f 54 41 47 5f 45 56 45 4e 54 5f 4e 41 4d 45 53 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 6f 3d 65 2b 6e 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 74 72 61 63 6b 45 76 65 6e 74 28 6e 2c 7b 7d 2c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 7d 29 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4e 61 6d 65 3d
                                                                                                                                                                                                                                                                        Data Ascii: tion(){const{eventTracker:t}=this;this.AD_TAG_EVENT_NAMES.forEach((function(n){const o=e+n;document.getElementById(o)&&document.getElementById(o).addEventListener("click",(function(){t.trackEvent(n,{},(new Date).getTime())}))}))},n.prototype.addEventName=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        117192.168.2.54994735.157.12.2394432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:55 UTC533OUTGET /events.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC1259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: max-age=5
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC1658INData Raw: 36 37 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 2f 2f 20 42 65 67 69 6e 20 64 6f 63 0a 0a 20 20 76 61 72 20 69 73 5f 64 65 76 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 66 61 6c 73 65 20 29 20 7b 0a 20 20 20 20 69 73 5f 64 65 76 20 3d 20 74 72 75 65 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 74 72 75 65 0a 20 20 7d 0a 0a 20 20 76 61 72 20 74 69 70 20 3d 20 22 41 58 4d 6a 35 33 34 73 74 6f 68 63 30 52 4b 66 5a 57 37 37 50 38 48 75 78 48 4f 79 4d 63 78 66 30 6e 68 59 38 74 32 5a 43 41 6f 22 0a 20 20 0a 20 20 76 61 72 20 75 73 65 72 49 64 43 6f 6f 6b 69 65 56
                                                                                                                                                                                                                                                                        Data Ascii: 673(function (w) { // Begin doc var is_dev = false; if ( false ) { is_dev = true; } var disable_sync = false; if ( true ) { disable_sync = true } var tip = "AXMj534stohc0RKfZW77P8HuxHOyMcxf0nhY8t2ZCAo" var userIdCookieV
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC2895INData Raw: 62 34 38 0d 0a 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 69 73 44 65 73 6b 74 6f 70 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6d 54 61 70 73 2b 2b 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 50 61 72 61 6d 73 28 29 7b 72 65 74 75 72 6e 22 26 6e 5f 63 3d 22 2b 6e 75 6d 43 6c 69 63 6b 73 2b 22 26 6e 5f 74 3d 22 2b 6e 75 6d 54 61 70 73 2b 22 26 6e 5f 73 3d 22 2b 6e 75 6d 53 75 62 6d 69 74 73 2b 22 26 6e 5f 62 3d 22 2b 6e 75 6d 42 6c 75 72 2b 22 26 6e 5f 6d 3d 22 2b 6e 75 6d 4d 6f 75 73 65 4d 6f 76 65 2b 22 26 69 73 5f 64 3d
                                                                                                                                                                                                                                                                        Data Ascii: b48umentElement&&(isDesktop=!1,document.addEventListener("pointerup",function(e){numTaps++}))}catch(e){console.log(e)}function getInteractionParams(){return"&n_c="+numClicks+"&n_t="+numTaps+"&n_s="+numSubmits+"&n_b="+numBlur+"&n_m="+numMouseMove+"&is_d=
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC2903INData Raw: 62 35 30 0d 0a 67 65 74 28 22 73 61 2d 72 2d 64 61 74 65 22 29 3b 72 65 74 75 72 6e 20 74 26 26 22 22 21 3d 74 26 26 6e 26 26 22 22 21 3d 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 28 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 72 2d 73 6f 75 72 63 65 22 29 2c 6e 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 72 2d 64 61 74 65 22 29 29 2c 74 7c 7c 28 6e 3d 74 3d 22 22 29 2c 22 26 6c 5f 73 72 63 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 26 6c 5f 73 72 63 5f 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 26 75 5f 73 72 63 3d 22 2b 65 6e 63 6f 64 65 55 52
                                                                                                                                                                                                                                                                        Data Ascii: b50get("sa-r-date");return t&&""!=t&&n&&""!=n||"undefined"==typeof localStorage||(t=localStorage.getItem("sa-r-source"),n=localStorage.getItem("sa-r-date")),t||(n=t=""),"&l_src="+encodeURIComponent(t)+"&l_src_d="+encodeURIComponent(n)+"&u_src="+encodeUR
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC2903INData Raw: 62 35 30 0d 0a 65 2e 73 70 6c 69 74 28 22 3b 20 22 29 3a 5b 5d 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 43 6f 6f 6b 69 65 73 2e 5f 67 65 74 4b 65 79 56 61 6c 75 65 50 61 69 72 46 72 6f 6d 43 6f 6f 6b 69 65 53 74 72 69 6e 67 28 74 5b 6e 5d 29 3b 76 6f 69 64 20 30 3d 3d 3d 6f 5b 72 2e 6b 65 79 5d 26 26 28 6f 5b 72 2e 6b 65 79 5d 3d 72 2e 76 61 6c 75 65 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 43 6f 6f 6b 69 65 73 2e 5f 67 65 74 4b 65 79 56 61 6c 75 65 50 61 69 72 46 72 6f 6d 43 6f 6f 6b 69 65 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 28 74 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 29 3c 30 3f 6f 2e 6c 65 6e 67 74 68 3a 74 3b 74 72 79 7b 72 65 74 75 72 6e 7b 6b 65 79 3a 64 65 63 6f 64 65
                                                                                                                                                                                                                                                                        Data Ascii: b50e.split("; "):[],n=0;n<t.length;n++){var r=Cookies._getKeyValuePairFromCookieString(t[n]);void 0===o[r.key]&&(o[r.key]=r.value)}return o},Cookies._getKeyValuePairFromCookieString=function(o){var t=(t=o.indexOf("="))<0?o.length:t;try{return{key:decode
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC2889INData Raw: 62 34 32 0d 0a 3f 73 69 64 3d 22 2b 6f 2b 22 26 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 26 74 3d 22 2b 67 65 74 54 69 74 6c 65 28 29 2b 22 26 74 69 70 3d 22 2b 74 69 70 2b 67 65 74 4c 61 73 74 53 6f 75 72 63 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 63 75 72 72 65 6e 74 5f 77 69 6e 64 6f 77 5f 75 72 6c 5f 70 61 72 61 6d 29 26 26 2d 31 3c 63 75 72 72 65 6e 74 5f 77 69 6e 64 6f 77 5f 75 72 6c 5f 70 61 72 61 6d 2e 69 6e 64 65 78 4f 66 28 67 6c 6f 62 61 6c 73 2e 73 61 5f 64 65 62 75 67 5f 6b 65 79 29 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 41 2f 4c 41 4c 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 44 72 74 28 65 2c 6f 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                        Data Ascii: b42?sid="+o+"&url="+encodeURIComponent(n)+"&t="+getTitle()+"&tip="+tip+getLastSource(),document.body.appendChild(t),current_window_url_param)&&-1<current_window_url_param.indexOf(globals.sa_debug_key)&&console.log("SA/LAL")}function loadDrt(e,o){return
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC2895INData Raw: 62 34 38 0d 0a 5f 70 78 6c 3f 75 69 64 3d 22 2b 65 2b 22 26 69 73 5f 6a 73 3d 74 72 75 65 26 6c 61 6e 64 69 6e 67 5f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 26 74 3d 22 2b 67 65 74 54 69 74 6c 65 28 29 2b 22 26 74 69 70 3d 22 2b 74 69 70 2b 22 26 68 6f 73 74 3d 22 2b 67 6c 6f 62 61 6c 73 2e 68 6f 73 74 2b 74 2b 67 65 74 4c 61 73 74 53 6f 75 72 63 65 28 29 3b 74 72 79 7b 76 61 72 20 61 3d 61 70 70 65 6e 64 53 61 43 6f 6f 6b 69 65 73 54 6f 55 72 6c 28 65 29 2c 65 3d 61 5b 31 5d 3f 61 5b 30 5d 3a 61 70 70 65 6e 64 53 61 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54 6f 55 72 6c 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 72 65 61 74 65 43 4f 52 53 52 65 71 75 65 73 74 28 22 47 45 54 22 2c 65 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: b48_pxl?uid="+e+"&is_js=true&landing_url="+encodeURIComponent(r)+"&t="+getTitle()+"&tip="+tip+"&host="+globals.host+t+getLastSource();try{var a=appendSaCookiesToUrl(e),e=a[1]?a[0]:appendSaLocalStorageToUrl(e)}catch(e){}createCORSRequest("GET",e,function
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC2903INData Raw: 62 35 30 0d 0a 70 6f 6e 65 6e 74 28 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 33 22 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 69 64 76 33 29 29 3b 76 61 72 20 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 63 61 6d 70 2d 6c 69 73 74 2d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 29 3b 69 66 28 22 22 3d 3d 74 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 74 2e 73 70 6c 69 74 28 22 3b 22 29 2c 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 74 72 79 7b 22 22 21 3d 3d 28 6c 6f 63 61 6c 53 74 6f 72 65 64 43 61 6d 70 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 72 5b 61 5d 29 29 26 26 28 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 6f 63 61
                                                                                                                                                                                                                                                                        Data Ascii: b50ponent("sa-user-id-v3")+"="+encodeURIComponent(useridv3));var t=localStorage.getItem("sa-camp-list-localStorage");if(""==t)return o;for(var n,r=t.split(";"),a=0;a<r.length;a++){try{""!==(localStoredCamp=localStorage.getItem(r[a]))&&(n=JSON.parse(loca
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC2903INData Raw: 62 35 30 0d 0a 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 75 6e 73 75 70 70 6f 72 74 65 64 49 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 28 65 2c 6f 29 7b 76 61 72 20 74 3b 69 66 28 65 29 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5f 61 72 72 61 79 4c 69 6b 65 54 6f 41 72 72 61 79 28 65 2c 6f 29 3a 22 4d 61 70 22 3d 3d 3d 28 74 3d 22 4f 62 6a 65 63 74 22 3d 3d 3d
                                                                                                                                                                                                                                                                        Data Ascii: b50pt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(e,o){var t;if(e)return"string"==typeof e?_arrayLikeToArray(e,o):"Map"===(t="Object"===
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC362INData Raw: 31 36 33 0d 0a 6c 6f 61 64 43 6f 6e 76 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 63 61 73 65 22 74 73 22 3a 72 65 74 75 72 6e 20 6c 6f 61 64 54 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 64 65 66 61 75 6c 74 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 75 6e 6b 6e 6f 77 6e 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 7d 3b 66 6f 72 28 76 61 72 20 78 3d 73 61 5f 70 61 72 61 6d 73 2e 71 75 65 75 65 2e 73 6c 69 63 65 28 29 2c 79 3d 30 2c 7a 3d 78 2e 6c 65 6e 67 74 68 3b 79 3c 7a 3b 79 2b 2b 29 73 61 5f 70 61 72 61 6d 73 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 73 61 5f 70 61 72 61 6d 73 2c 78 5b 79 5d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 2e 73 74 61 63 6b 29 2c 6d 61 6b 65 43 6f 72 73 52 65 71 75 65 73 74 28 22
                                                                                                                                                                                                                                                                        Data Ascii: 163loadConv.apply(this,t);case"ts":return loadTs.apply(this,t);default:console.log("unknown function")}}};for(var x=sa_params.queue.slice(),y=0,z=x.length;y<z;y++)sa_params.callMethod.apply(sa_params,x[y])}catch(e){console.log(e.stack),makeCorsRequest("
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        118192.168.2.54996234.197.191.1144432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC801OUTGET /c2/100008210/track_page_view?payload=%7B%22title%22%3A%22Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator%22%2C%22url%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                        Host: nova.collect.igodigital.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC1028INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                        Content-Disposition: inline
                                                                                                                                                                                                                                                                        Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                                        Set-Cookie: igodigitaltc2=e9fe09de-9850-11ef-919b-e2c9de93bfbf; domain=.igodigital.com; path=/; expires=Fri, 26 Dec 2025 12:57:56 GMT; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                        Set-Cookie: igodigitalst_100008210=e9fe15d2-9850-11ef-919b-e2c9de93bfbf; domain=.igodigital.com; path=/; expires=Fri, 01 Nov 2024 13:57:56 GMT; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                        Set-Cookie: igodigitalstdomain=43146; domain=.igodigital.com; path=/; expires=Fri, 01 Nov 2024 13:57:56 GMT; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                        X-Request-Id: fde481f6-09f7-4f28-adc8-154d75a76c1d
                                                                                                                                                                                                                                                                        X-Runtime: 0.006207
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 2bGIF89a!,D;
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        119192.168.2.54996613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                        x-ms-request-id: cc16d6e3-a01e-001e-1208-2c49ef000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125756Z-16ccfc49897bsnckhC1DFW699w00000000rg000000002ptm
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        120192.168.2.549980151.101.128.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC636OUTGET /user/?tid=2612460264689&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1730465875696&dep=2%2CPAGE_LOAD HTTP/1.1
                                                                                                                                                                                                                                                                        Host: ct.pinterest.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 327
                                                                                                                                                                                                                                                                        access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                                        pin-unauth: dWlkPU5UbGlNelE0Tm1JdE1qRmxOUzAwTnpJMkxXRmpZVEV0WkdNM05UWTBZak00TkRobA
                                                                                                                                                                                                                                                                        cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                        referrer-policy: origin
                                                                                                                                                                                                                                                                        x-pinterest-rid: 7398895929091960
                                                                                                                                                                                                                                                                        x-pinterest-rid-128bit: f5a0d399cc7d73c766ae28a57f9c304a
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Pinterest-Version: 9307983e5ca8a96143dc7de431bc2aad2c49e75a
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC327INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45
                                                                                                                                                                                                                                                                        Data Ascii: {"aemEnabled":false,"aemFnLnEnabled":false,"aemPhEnabled":false,"aemGeEnabled":false,"aemDbEnabled":false,"aemLocEnabled":false,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pE


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        121192.168.2.549979151.101.128.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC722OUTGET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22a7f863f8-a18a-4ad5-bbff-06fcf0d58163%22%7D&tid=2612460264689&cb=1730465875702&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1
                                                                                                                                                                                                                                                                        Host: ct.pinterest.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 327
                                                                                                                                                                                                                                                                        access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                                        pin-unauth: dWlkPU1qYzNOelF4TVdVdE16YzNPQzAwWVdVMUxXRXhOMlF0WmpJMU16WXhOakJsTlRNMA
                                                                                                                                                                                                                                                                        cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                        referrer-policy: origin
                                                                                                                                                                                                                                                                        x-pinterest-rid: 1181893005377807
                                                                                                                                                                                                                                                                        x-pinterest-rid-128bit: e258d00ecf63e7e7a4054643b8a1792c
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Pinterest-Version: 9307983e5ca8a96143dc7de431bc2aad2c49e75a
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC327INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45
                                                                                                                                                                                                                                                                        Data Ascii: {"aemEnabled":false,"aemFnLnEnabled":false,"aemPhEnabled":false,"aemGeEnabled":false,"aemDbEnabled":false,"aemLocEnabled":false,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pE


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        122192.168.2.549981151.101.128.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC1366OUTGET /v3/?tid=2612460264689&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22be180668%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1730465875720 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: ct.pinterest.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: trigger;navigation-source;event-source
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 35
                                                                                                                                                                                                                                                                        cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        set-cookie: ar_debug=1; Expires=Sat, 01 Nov 2025 12:57:56 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                        referrer-policy: origin
                                                                                                                                                                                                                                                                        x-pinterest-rid: 8905076115587424
                                                                                                                                                                                                                                                                        x-pinterest-rid-128bit: e76a37e1a2fbff067b952f8bc7675f4d
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Pinterest-Version: b218925b9f1d26340084c4ce1e3a371e6eb7a251
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        123192.168.2.54996813.107.246.454432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                        x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125756Z-16dc884887b99jtmhC1DFWc1qc00000000g0000000004grz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        124192.168.2.54997113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                        x-ms-request-id: 48ab1ac5-a01e-0070-1038-2c573b000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125756Z-16ccfc49897cvhbphC1DFWt5d800000000q000000000dxc4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        125192.168.2.54997613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                        x-ms-request-id: 24f20e23-801e-0078-0539-2bbac6000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125756Z-16ccfc498974624whC1DFWdg3800000000c0000000002q9w
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        126192.168.2.54996713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                        x-ms-request-id: 7051a786-a01e-003d-112e-2c98d7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125756Z-176bd8f9bc56w2rshC1DFWd88n00000000wg00000000canq
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        127192.168.2.54997513.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC468OUTGET /f00000000094873/www.purolator.com/sites/default/files/images/2024-07/purolator-small-business-account-bg.jpg?itok=wxBIx38k HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 67386
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: FD14FkVNoNw8leIbHib/qhxlANPBMok3ethE4B6UzOJjlzo5xyrOW0uQ+x/QscH8WBcQsB8nqWa1KBLcdAxfbDZLsxiV1HK4JBpSKTNvDy8=
                                                                                                                                                                                                                                                                        x-amz-request-id: 7A6VSTTDSJM9JRZC
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 22 Jul 2024 16:43:08 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Wed, 14 Jan 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "483bbd80a2f38f15feee409f8ce7c7e4"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: TZyAvlxmgY4tHytQdyRotiF_TMaghB0T
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 3af85c3075e12aff72b9e148b99d6622.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 8K2tnnfJEt1WvEdU3IfuTvpeR2vmYLBay0EuweLvRCyHJCP34Nzoug==
                                                                                                                                                                                                                                                                        Age: 4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 52 49 46 46 32 07 01 00 57 45 42 50 56 50 38 20 26 07 01 00 b0 3f 09 9d 01 2a 7f 07 ff 04 3e 6d 36 96 48 24 2f 2f 2d a5 11 99 b1 e0 0d 89 67 6e 2d 20 62 5e 5e ff f3 10 3b 0c 7f db 74 f3 d2 c1 1e ac d9 3f ae dc 24 7c 00 73 d9 f2 f1 ed d6 ac df 52 ba 06 f5 d2 7e 5f 0f ff f4 36 4f d5 67 40 fe 99 fe 57 c2 5f ec bf 6e bc b0 fd 63 fd 2f b0 4f 98 1f fb 1e 01 3e 77 fe c7 b0 cf 86 5f 3e 7a 0d 7f ee f5 07 fd c3 a4 97 fd dc b1 ff 78 33 6b 6b 0a 95 fa 5e ec fb 17 f1 cf d0 bf e1 fd c7 ac d7 ff bd 60 f7 df ff 9d dd b9 7d f6 bf b9 db fa 2d 2e 67 af de 3e 97 c6 7f fa fa 4a f9 47 fb de 39 fc 15 fe 67 f6 3e d3 5f f6 ec bf e0 ff fc f3 d7 f3 76 5c fb 2a f5 d6 69 7f fc fa 88 5f 9e 38 9a 62 49 a1 8c 0f 44 d7 fe 9e ae 87 a5 b6 1e 67 7c aa 69 3a 1e 2a f5 c5 39 df d8 c5 e1 df e4
                                                                                                                                                                                                                                                                        Data Ascii: RIFF2WEBPVP8 &?*>m6H$//-gn- b^^;t?$|sR~_6Og@W_nc/O>w_>zx3kk^`}-.g>JG9g>_v\*i_8bIDg|i:*9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: d9 66 a2 34 d5 b3 f3 6c bb 4d ef 3f 8f 66 18 74 f6 0b d7 29 39 88 69 80 ad 50 99 21 db 65 cf 01 08 92 49 4a be 1c 22 68 5a 79 24 09 0d d7 88 a1 dc 85 d7 76 2c 1d f0 f2 cb 57 23 69 cf 3e f6 d7 ee 32 5b 5e c9 59 02 32 9b 1c 75 d1 05 55 57 0c 32 0d 6e fc 46 29 27 58 53 eb 04 ee f5 a8 04 e6 4e 7b 17 1c a1 b7 32 6e 96 76 b4 3d 38 d0 ed ca 60 62 9e c3 df 83 e2 39 5e c2 10 4b e0 48 f5 83 2b b0 ef 56 53 3c 62 1e 13 58 80 4a 80 dc a7 c2 33 5c da da 45 d1 dd 45 a2 9b 78 e8 0c d0 eb 8f 2e f2 1a 1f 94 93 44 1a de 9c de 51 9d 36 d8 a2 f6 d8 6d ca 26 7f 73 ca dc da 1c 9e a6 b0 d3 34 b8 6d 0e d5 73 3a f4 6e 84 84 ae 54 72 a7 5d 95 2a 5c 8f b6 3f 42 d6 88 4f 02 89 c4 c1 e9 7c 4e b4 01 2b 62 15 be 3f 04 56 1a 7e aa 5e ea 12 9d d3 2f 6d 56 dd 45 bb 3d 4d bb 9a 45 f9 8b 9d
                                                                                                                                                                                                                                                                        Data Ascii: f4lM?ft)9iP!eIJ"hZy$v,W#i>2[^Y2uUW2nF)'XSN{2nv=8`b9^KH+VS<bXJ3\EEx.DQ6m&s4ms:nTr]*\?BO|N+b?V~^/mVE=ME
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: f4 36 02 e5 f1 1c 91 2d 76 71 14 15 62 ad 63 24 cf 82 bc 0a c1 77 fa af fb a3 62 dd 20 fe e2 07 86 d3 47 8d ef ec 07 95 aa 06 f3 5a 77 0f a1 dd f3 33 32 9a 13 e4 74 ba 1d eb 82 56 0c 72 42 f3 64 4c 2c 52 b7 af a3 97 ca 44 79 99 cc bf fa c3 74 12 09 e9 af ad 97 28 45 22 0d 1b ad 12 e9 16 ed 03 ff b4 6f ee d8 a2 76 af 4a 1a d1 8c 79 95 20 16 cd fe 01 32 32 b0 26 4c 26 74 16 0a b2 10 57 27 d4 e2 78 6c c8 41 72 71 e7 a3 3a ac 18 e1 a5 a4 2d d2 de 2b 91 04 bc b6 d9 a8 f7 99 25 3f 26 df 8a 4f 6b 4a 14 03 d2 d4 17 48 59 9d c5 18 09 f5 ac 00 9a 98 b2 e5 c8 c3 82 89 88 fb 52 39 a2 ee d6 f9 19 b8 19 19 11 2c 04 a9 01 99 a4 0f 9b bd 15 72 eb 67 94 09 c2 de fa fc 42 62 92 79 89 7a ea dc 17 35 98 5d 91 2a 93 de a7 ce 8e e4 28 e9 17 14 ab 49 f2 99 33 cb de ee 51 19 ad
                                                                                                                                                                                                                                                                        Data Ascii: 6-vqbc$wb GZw32tVrBdL,RDyt(E"ovJy 22&L&tW'xlArq:-+%?&OkJHYR9,rgBbyz5]*(I3Q
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: b0 df ff 9a 56 f9 7c f6 39 d8 c1 10 ee 5a f5 18 8e ab 52 c6 98 00 01 51 87 4b 1b 82 b5 e4 a5 48 d9 a5 14 9a 7c 67 af 0d 72 8f 8d bb 4f 8d 87 83 0f 30 0d 9c 3e d5 37 97 5c 2f 40 c7 1a be 41 18 c1 dc 03 9f 06 9c 8b 2c c4 a9 b7 fa 9b 82 f5 21 72 2f b1 c3 96 01 81 97 12 1e ad c9 9a 4e 32 14 f7 86 45 f7 d5 55 6d 0d 73 af 28 be ac a5 59 ca ed f3 e0 32 28 24 ab 4d 34 94 07 77 43 71 d8 68 5a 3e 49 9c 81 6c a2 7b 67 4a 18 7d 6f a7 34 c3 96 2e b9 27 4d 31 c6 1d 0d 05 cd e0 03 7c 10 76 00 10 b4 08 4c f2 df 0b b5 89 47 da 87 5b fc f6 d4 c5 89 ad 5e e9 99 c1 f1 4b 63 49 a4 d0 05 56 2d 43 5f c5 6c 5d 4c a7 c9 74 79 3f 1d 0b 1d ac b5 ed 10 00 31 a5 a2 29 2c 93 85 af 7a ed e9 e7 50 7e 02 94 ef 36 39 8f 83 cb c5 3b f3 f8 e0 bc 8b 1c f5 e4 eb 44 df ca 3a 87 15 d3 a2 ec 6a
                                                                                                                                                                                                                                                                        Data Ascii: V|9ZRQKH|grO0>7\/@A,!r/N2EUms(Y2($M4wCqhZ>Il{gJ}o4.'M1|vLG[^KcIV-C_l]Lty?1),zP~69;D:j
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1850INData Raw: ae 00 51 06 57 bf 43 58 00 a1 be 86 02 6a 7d 30 7c f0 fb d3 37 be f5 b5 21 d1 7d ef 68 b6 65 21 b6 06 83 3b 69 ad 33 73 92 94 cc ee 8d cb 27 55 e6 5b 11 cf 15 c0 93 f0 b0 2e ed 79 a4 aa c1 66 7c 42 68 6f bd 19 b5 a3 92 be a2 b4 50 f5 0d 21 80 96 a1 df 9b 94 fa b5 a7 ca ca 80 6b 94 27 13 d0 12 09 de dc fe 2b 53 9d 73 0d 04 4f d3 52 f7 f6 8c ef 71 ef 44 ae a4 52 f9 a0 a9 29 40 58 d5 26 25 13 b2 27 25 63 30 ef 13 14 29 9c e2 b1 b5 5e a1 b2 64 b0 ed 48 0e 70 16 69 ac 74 7a a4 92 7c b4 63 5c a9 36 d3 54 96 b4 34 83 c2 54 b0 a4 48 62 a5 f7 fa 4e 84 2c 81 e6 34 53 24 c1 35 b9 1a 1e 50 96 e0 4d 59 72 41 d2 09 54 5a 5f a4 17 8d bc 81 9b e9 eb b5 6e 05 ac fa 40 44 e5 78 11 c4 8b a9 6d a0 b5 99 da 4f d1 7f 62 21 ae 7f 6c fe ec dc 74 f8 34 2a 50 ff df be 28 f5 eb f0
                                                                                                                                                                                                                                                                        Data Ascii: QWCXj}0|7!}he!;i3s'U[.yf|BhoP!k'+SsORqDR)@X&%'%c0)^dHpitz|c\6T4THbN,4S$5PMYrATZ_n@DxmOb!lt4*P(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        128192.168.2.54997213.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC529OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/images/2024-10/purolator-holiday-2024-poster-rendered_1.jpg?itok=GjXA4Ua-;background-position-x:right; HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 61722
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: P8wTaVbNpnHQh8TNlvbmgDSGNgz6vgmTD1S4V8NZl4fMQyoOa9tgRmd2talo/TWmdGb7bbKGO7w=
                                                                                                                                                                                                                                                                        x-amz-request-id: 7A6XAMMNF27ADTHM
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 07 Oct 2024 20:51:24 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Wed, 01 Apr 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "1286540ee6e21c93765f335fdaf526f2"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: Z60v5AffwlaGrrtuHI33jHLnHnrnR.Es
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 1b0117d337408839a32bf2a49b55b3f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Jev-Z43zwOOEYcpHWNbU9dxYVuqYRsr_mo_P2KahHKNzE02ktKmWKQ==
                                                                                                                                                                                                                                                                        Age: 4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 52 49 46 46 12 f1 00 00 57 45 42 50 56 50 38 20 06 f1 00 00 10 1e 04 9d 01 2a aa 03 56 04 3e 6d 36 98 48 24 23 28 2b a4 f2 d9 c9 70 0d 89 63 6e fb ca 6b bb 00 2d 65 ef 9f 3b 76 fc 33 e3 7a ad 66 1b b8 fb 3c f8 5e 75 af 5c ff d4 fd 40 38 ca da 35 9e b7 95 41 e0 d5 ff d4 22 b1 73 fc e7 fc 3f f2 1f bc 9f e2 fd eb b8 d7 b9 8f 6c fd ef fc ff fd 1f ee df 30 5f c4 fd a7 f1 f7 dc 3f e0 79 90 f9 f7 ee df f8 ff ca 7e 6a 7c d2 ff 8d ff b3 fd 87 bc ff e9 1f e7 ff fa ff a7 fd ff fa 1e fd 91 fd a0 ff 5b f1 63 ff 77 b0 0f fa 7f f6 bd 5f 7f 99 ff 8b fb af ee 45 ff 63 f7 27 e0 87 ee 3f ee 17 fd 8f 94 4f e6 7f e5 7f fd 76 69 fa 4b 7f c5 f4 60 ff c1 fb bf ff 77 e6 bb f6 eb f7 47 e1 c3 f7 03 ff fe af 77 d8 7c 98 fd 07 f9 9f f8 df e3 ff 72 fc fb fc eb ee 5f e4 ff 8a ff 4d ff
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 *V>m6H$#(+pcnk-e;v3zf<^u\@85A"s?l0_?y~j|[cw_Ec'?OviK`wGw|r_M
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 99 68 e1 ad 01 7e d6 a3 a3 5f a1 6c b3 a9 a5 fd 3d e2 6c 3b b7 e4 0e 22 1e 9a e4 8d 37 eb 21 bc ac 3b 9b 06 f7 d8 27 7c a4 a4 ce 36 e8 9a af 04 a5 bf 45 a5 7e b7 ad cb 6b 77 c3 bc 96 3f 43 e5 4a 06 21 5f 21 d3 ab 48 02 df a5 34 5a a7 87 04 35 5a 0c b2 9a 5c c6 36 f0 15 17 fc 7f 97 cd ca 55 c9 52 e4 ec 25 9c 9c d1 df 5b 48 8f d6 d6 37 3b 3f 68 44 67 4f 80 f5 43 9f eb 15 1c 4d 27 cd 8b 9e ba 89 c5 0e c5 5d 40 db c7 79 59 27 8f 9c 2c 4c a1 ed 2f 6b 25 d5 17 86 82 df 1b 6c 8a eb 13 ae 26 79 ed 20 d2 7c 42 b6 66 c5 b0 9a 16 ce 71 95 e7 43 57 8a cd f4 b6 b9 db 91 bf a9 09 0c 61 ea 5c 27 4b ea d4 22 c3 77 8c 70 dd 8d 36 f3 6e d7 5a 9d 0a f6 e3 2c 13 e8 3b c6 aa dd 3f ee 87 65 76 41 41 db da 42 c0 2e 1c 84 d2 ff 08 e4 87 a1 29 2d 35 cb 52 62 dd 63 6d cd f7 7e f7
                                                                                                                                                                                                                                                                        Data Ascii: h~_l=l;"7!;'|6E~kw?CJ!_!H4Z5Z\6UR%[H7;?hDgOCM']@yY',L/k%l&y |BfqCWa\'K"wp6nZ,;?evAAB.)-5Rbcm~
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 7d 31 21 6b 32 e5 ab d6 83 15 55 73 86 1d 92 34 59 d5 e7 0b c2 87 4b 78 a3 7d d5 8e 1a cf 9a 69 6a d3 a6 81 93 e0 56 94 76 5c dd 2a 9f 76 29 3a b2 24 47 49 98 e7 26 59 4f 2b 7a bb d1 5b 58 b0 8d ff e0 25 9d 71 92 b1 72 87 7c 79 03 38 08 50 cd 61 a2 bb 7d 14 35 1f 5e a3 a5 39 6a b1 54 8d 0b e7 21 b2 7f 23 11 72 73 5b 5f e5 f3 59 04 2e 16 bd ab 54 8a 58 2f 33 1f d8 7a 45 38 dd 23 fe e8 79 d9 8b d8 e8 c9 d3 a3 a5 ea b9 51 0a e7 9e b2 df 26 06 cf 19 a1 01 4d 10 af 66 fc ce 15 a6 10 42 e5 c9 0e 5b f4 7c a6 03 cf d5 32 e9 f8 d6 71 ac 11 00 cd 65 73 2a e2 04 5c d3 ca 44 50 c3 c1 51 41 e3 80 5b fc f2 b0 0a 22 8c 50 7d 6f fa de 23 94 77 f2 e2 21 9d 31 27 fc 25 7e 1a 59 e9 3d c8 37 b3 08 b1 13 26 97 d5 4f ed 8c df 73 b2 7c d8 1b e1 af ab 34 36 7d c5 00 75 c5 10 d8
                                                                                                                                                                                                                                                                        Data Ascii: }1!k2Us4YKx}ijVv\*v):$GI&YO+z[X%qr|y8Pa}5^9jT!#rs[_Y.TX/3zE8#yQ&MfB[|2qes*\DPQA["P}o#w!1'%~Y=7&Os|46}u
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC12570INData Raw: 7b 4d 7a 3a 96 2a 2f 37 9d 00 b3 0e 2e 4c e1 dd e0 46 ea c5 57 de 66 93 8c 7a 59 6e 77 73 b5 55 69 99 19 46 d4 fe 3f 53 83 72 d6 b3 50 77 b4 01 1b 6a 23 b4 db 2c 5b fb ea a6 fa 87 f9 a2 91 67 4e 86 54 4b a7 ea c3 f0 c1 1e a8 09 e5 48 ed b9 28 f2 83 a5 d4 69 f1 31 fb 6e 1c c7 7d de 85 27 c3 cc ec d2 8e 86 8f 25 a3 90 e0 76 a3 66 92 94 a4 8e 23 e2 d2 df 05 c4 50 1f 0d f0 a0 18 d1 cf da 2e e7 9c 9a a7 e4 5f 7e 94 50 87 da e7 a8 43 67 6f f2 f2 60 a9 ba d6 8e 27 10 f4 1c e8 77 f6 ea 79 04 32 23 a3 d4 81 20 ab 64 75 4b be a8 9f f4 81 a5 17 d6 2b b9 05 83 1a 45 b8 11 38 cc 8c db f0 e2 99 fe 2e f3 c0 e2 94 81 2e fa 1a 9e b3 f5 de 37 cb 1b 49 4f 29 7e 3e 15 62 27 dd 7a 54 43 54 c4 07 63 38 25 af 2d a8 fb 9c 0d f0 f7 29 32 6b af 79 6b ac 03 7a 19 6b 8a b1 52 60 4d
                                                                                                                                                                                                                                                                        Data Ascii: {Mz:*/7.LFWfzYnwsUiF?SrPwj#,[gNTKH(i1n}'%vf#P._~PCgo`'wy2# duK+E8..7IO)~>b'zTCTc8%-)2kykzkR`M


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        129192.168.2.54997313.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC443OUTGET /f00000000094873/www.purolator.com/sites/default/files/purolator-national-red-bag-october-2024.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 373046
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: DPfP/OxV63yw06SKMk1d3gPyR6vAQORjNmdnFmoQ2FCbXlt/Aw4IctxKdwZWNgEyqfzbAqYoCCo=
                                                                                                                                                                                                                                                                        x-amz-request-id: 7A6MHHWJNE41TNRY
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:53 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 10 Oct 2024 17:19:16 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sat, 04 Apr 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "93f511ebab6d27687dc653503f77e497"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: DW2MxRS8RsI59U.ZnACns2XDLLqYRFLI
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 a668b79ea8c4f6f5d611c57b44351ff0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: NBp3lTvnj2vrwbSIDnOEb-eAqZMsnk79nTOkb5WveONFdnyDO7kdGA==
                                                                                                                                                                                                                                                                        Age: 4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 52 49 46 46 2e b1 05 00 57 45 42 50 56 50 38 20 22 b1 05 00 30 70 18 9d 01 2a 00 08 00 06 3e ed 64 a9 4f 29 a5 31 30 2c 77 4c f2 20 1d 89 63 6d a1 6b 59 2e ee c4 c3 e6 7b 4e ab ff d1 79 5e ec a8 8f 47 f5 7e 52 fb 90 1b a7 a5 64 44 f9 24 fe b7 dd c5 94 f4 99 49 b4 d9 3f b0 dc f8 b4 97 84 3f d2 ff e3 ff 49 e5 f7 ea 5f e6 bd 80 fc b2 bf cf f0 51 dd 5f 60 3f 08 5e 6a f4 15 ff c3 e8 b9 fb 77 fc 1f 45 af 51 df f3 f9 27 fb 83 d4 de 3f b9 f7 50 7e 97 15 fd 6d 34 a3 cf 8f 9f f4 0b f6 6f f5 bc cf ff f3 f6 5b b9 6b ce c7 99 45 96 26 09 b7 91 6f a2 ff 6b ff b7 fd af 8e 7f a5 fb d2 fb f7 fe eb e7 73 f9 3c 8d fc 9f fa fe 68 ff 63 fd fb ff 8f be 3f 9d 1f ea ff fd f1 1f f6 7f ed 3f fc fa 88 fe af fe 3b ff a7 ee 07 b9 27 f2 7f fe ef 93 e1 bc c7 7e 37 fd c7 ff df f9 9e b8
                                                                                                                                                                                                                                                                        Data Ascii: RIFF.WEBPVP8 "0p*>dO)10,wL cmkY.{Ny^G~RdD$I??I_Q_`?^jwEQ'?P~m4o[kE&oks<hc??;'~7
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: cb 18 ef ff 63 04 1d 49 0b 68 20 e3 17 1d 40 30 ea da 6a 4b d9 67 81 a5 91 1c 8c 1a 10 4f 17 09 f3 1b 93 a9 de 34 de b1 7a 51 db 52 e6 62 a0 be e3 bc 88 df 45 f3 cd 42 78 f4 c0 25 0c b7 d4 0e 5e a2 76 7f 1c d4 b9 b3 b1 26 1c 75 27 f6 3b 0e 02 4c 3d 1a 49 c7 cc 55 dc db 02 0f d1 df 8f 02 b9 eb 42 8d fe c2 e3 a9 96 e5 3d 31 5f be 96 49 8e f2 b6 b9 46 1a 7d c1 fa 5d f9 aa 1d b3 6a 27 e3 13 ce a0 5e 92 48 e4 8e 35 5f ab 6f 04 a6 5f 9d 5c ce c3 ab d3 60 a7 b5 a3 4c a8 4b 9c 0a 9f 3f d6 25 d2 8a 91 06 1d 54 80 4c 7c 61 49 44 2a aa ba d0 57 ac 4c d3 9c 2f 60 45 4c 50 64 35 b6 20 92 b3 7d 31 9d 27 88 6d 3c f3 12 32 36 f2 22 d5 7f b3 50 ff 14 f3 29 4f 49 d8 ba bc 1e 9c a8 d6 18 7d 1a e7 d8 d2 d2 2d c9 3a 63 33 26 ab d2 e6 1a 93 19 64 68 fd 2c 79 81 8c 51 ba 81 38
                                                                                                                                                                                                                                                                        Data Ascii: cIh @0jKgO4zQRbEBx%^v&u';L=IUB=1_IF}]j'^H5_o_\`LK?%TL|aID*WL/`ELPd5 }1'm<26"P)OI}-:c3&dh,yQ8
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 9f f1 ff ff 49 74 fc f6 c1 54 16 b9 ff f1 a6 ce 65 fc db 69 38 c9 6e 1b 22 4d 7d 8b ef 5c a8 b0 f4 75 99 cf b7 a4 3c b8 e4 fe 03 4a fa ba 86 45 f5 c6 61 11 02 d6 bc 7c b0 55 5f 05 3c f9 3f 77 95 46 6e 7a ea a3 88 08 4d 01 6f 29 4f 88 75 40 e5 20 a3 2b db d4 10 f8 df b8 1c f5 44 2d 30 fe d5 3d 32 b0 2c 6d e0 57 aa e2 19 86 de 79 e8 0f 9a 77 2a 39 8a c5 e2 8e a4 24 d2 6b 9a 93 22 e1 63 fe 3c 0b d9 08 e6 43 0b 19 5b c8 96 58 10 65 9e b5 64 17 c3 71 c9 44 41 0b ee 85 1d d7 b0 76 d7 ba 3a 8a b1 4f 05 16 2f 00 9f 9c 4f ff 56 ea 0d 7f ff 99 d6 e0 a1 a9 e5 67 3d 2e 26 d9 87 03 ab a5 18 d6 c0 0d a0 b2 e0 42 5b 5c ef af 86 37 ae d7 8e da 8b 69 ec 72 3e 4c e6 56 c2 e4 32 26 72 c8 82 35 a0 1a fe c2 72 de 38 62 30 c3 2e 60 1f a9 9f 84 51 cb 77 af b3 4d 02 93 33 7a 0c
                                                                                                                                                                                                                                                                        Data Ascii: ItTei8n"M}\u<JEa|U_<?wFnzMo)Ou@ +D-0=2,mWyw*9$k"c<C[XedqDAv:O/OVg=.&B[\7ir>LV2&r5r8b0.`QwM3z
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 41 73 5c 53 56 d9 17 5d 97 c8 98 bd 4d 9d d6 21 7e a4 31 e6 66 d8 b7 d9 c1 b6 de 77 36 4c 5b 75 7b 02 96 2b 61 69 c6 ad 19 9a fe ca d3 ba af bf 2a 63 ce ea 95 7e 31 b7 93 34 60 38 fe bd 50 1c f8 fb 65 cb 6f 36 10 c1 cd 48 db 49 9b 63 c3 f8 92 89 d8 d7 c1 f7 36 5f 91 f2 4d 06 50 23 94 16 1b dd ab 2b e9 c0 23 91 b5 a6 e4 fe da fb 95 34 64 2d 17 20 cf 30 cf c9 f1 04 2f fd a1 17 99 46 1d 6f f0 e9 b3 03 9a 48 60 05 91 b8 20 39 69 c2 0b 74 73 5f cc d4 b9 9e 54 e5 ce cd 12 a9 97 1a 0a 1a 8d c5 bb 77 6c 34 2d da 1a 1f ce ce a8 e2 f4 01 5c ae 84 07 b3 5b 78 74 b7 d4 23 9f 1a a3 f6 5c 52 0c 5a 1a cf 14 4a 20 96 91 9f eb 00 da 10 a1 23 7f 5d ff b3 ae 90 db c8 4b df 96 3f 80 9e f9 be 33 a4 d8 7b 31 de 20 8b 80 9e a0 d8 6d fe 07 c3 d2 d8 11 72 3c 9d 97 34 0f 38 6f d8
                                                                                                                                                                                                                                                                        Data Ascii: As\SV]M!~1fw6L[u{+ai*c~14`8Peo6HIc6_MP#+#4d- 0/FoH` 9its_Twl4-\[xt#\RZJ #]K?3{1 mr<48o
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 2f 95 83 af 25 22 d9 90 25 f4 bc 2f ba a7 f8 dd cb 08 64 70 21 49 02 43 58 17 27 16 02 11 0f 80 d5 6a 75 22 35 74 6b 3b 8c d4 40 cc a0 ae d2 72 27 ef a1 bf 15 99 88 e0 31 e5 29 74 d4 7f 6a c5 17 f5 c2 56 84 b6 6e a5 c0 e0 54 f6 77 bd da c4 d6 2c f9 b5 cf 18 43 c4 34 64 bc 8c 3d 95 3f bd c1 47 ec b2 79 8f 57 c2 ca 0b 54 3d a2 9b 5d 63 e6 e1 95 29 23 03 80 6a 09 7e 24 95 45 17 7d 63 ce 98 f1 fe 57 48 89 dc 49 50 49 49 e8 44 f4 f7 34 04 81 3b 8c 50 a5 dd da e0 46 2d fe 29 e5 db 64 f7 17 bd 6f 03 eb 85 29 3a d7 97 d4 b5 0c 9b 2c ff b8 f0 98 0b fe 27 9e e5 38 8d 27 d3 17 7d ce 9b d0 79 7b 05 d3 15 29 1b 19 f9 67 d0 df 1c f9 10 f3 a1 06 35 23 1b d9 1a ed 61 32 0a 48 be 69 67 1d f7 57 83 c1 f6 0d 0e 2a 7d f2 bc c6 ec 6a 34 c8 14 65 00 aa 1e 42 54 6e 96 99 84 36
                                                                                                                                                                                                                                                                        Data Ascii: /%"%/dp!ICX'ju"5tk;@r'1)tjVnTw,C4d=?GyWT=]c)#j~$E}cWHIPIID4;PF-)do):,'8'}y{)g5#a2HigW*}j4eBTn6
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: a8 0f a2 1b e6 77 bd 71 a5 d0 83 e7 20 b5 f1 37 33 94 d3 ed 61 77 d2 5c c9 da 1f 9d 12 5a 7a 34 af b0 2d 54 59 ec ef 0c cc 4d f7 b3 a6 4f 06 fc b3 ff 1b 6c 8e 46 29 c8 56 51 5f 27 0f 77 e5 21 41 db 50 26 92 47 15 51 a0 6b 0c e6 ab 4d 80 e7 2b df c6 29 0a 74 0d 83 07 bc 92 06 fd 00 07 36 44 32 4e ca 1e b9 07 e5 bc 48 a1 6e eb a1 43 b9 83 31 e4 44 f6 63 b3 1c b0 81 38 3d ea a9 18 b6 89 cf 71 5e bd 31 9b 38 1d 6c d1 e8 b3 0a ce 40 6a 56 ae 1a 08 db 8a 49 58 bc 27 ed ad 3e 75 de 19 a7 de 4c 7c 3e f8 6d 4a 92 1b e7 b7 85 89 cb cb 88 24 38 92 05 df de 7b cf 3e f8 1e 26 6c 7b 0e 0b e7 30 23 0b 66 ad 7a 8b 6e 6b 9c 3d b1 fb 4c a1 fe 50 e5 bf 2a e1 61 33 50 b3 d9 a4 52 15 54 73 95 35 34 17 54 a7 a4 ec 10 11 86 ea 82 ec c6 08 b9 93 fb 10 71 45 3f 31 b5 cf ff c3 a7
                                                                                                                                                                                                                                                                        Data Ascii: wq 73aw\Zz4-TYMOlF)VQ_'w!AP&GQkM+)t6D2NHnC1Dc8=q^18l@jVIX'>uL|>mJ$8{>&l{0#fznk=LP*a3PRTs54TqE?1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 22 62 a4 3c 9c 45 31 65 fc 5d 27 e5 3b 45 f8 81 cc 4b ec f6 68 ea 95 0e 04 3c ec 28 2a e8 07 c6 7e 68 a6 0f 9c d7 a0 26 99 69 90 47 94 fa 07 9d 8a f2 47 42 9e 40 dd 59 f2 3e 32 c6 01 54 8e 3d cf e6 3b e6 46 47 fc 43 59 c6 7f e5 58 8f 47 a1 7f 76 4f 66 ae 95 56 fb 41 25 38 8a 16 71 c3 35 65 b2 2a 4d 20 f4 20 4b a3 38 81 c8 b4 b4 aa 63 1f 9b a9 f3 6a b5 65 9b 92 a2 80 9a 61 57 96 5c 66 95 dc 0e 25 4a ae e4 0a 51 bf bd 46 c4 f3 4f e6 1a fd d7 da e2 6e 7b b7 d1 87 2f 57 9d ed ca f5 a8 ea 82 c5 30 bf b3 df ed af 39 8b 4f b0 4d 1f bc 47 88 59 52 f5 7d 0c 6d ab e0 b0 6b 0e 2c 43 10 5e 15 7f 6f b0 c8 ad 4c d9 ea d9 bd 7e 23 5b bf 46 c7 27 3b 21 d7 c0 da 12 1c 09 14 17 62 53 56 40 cd 7e 81 ab 2c 03 b3 8c 16 b5 72 97 e9 56 ea f4 5e fa 60 b0 88 ba 11 b1 1f b5 9a de
                                                                                                                                                                                                                                                                        Data Ascii: "b<E1e]';EKh<(*~h&iGGB@Y>2T=;FGCYXGvOfVA%8q5e*M K8cjeaW\f%JQFOn{/W09OMGYR}mk,C^oL~#[F';!bSV@~,rV^`
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 62 7a 67 21 c5 02 e7 69 6b 9a c8 8a 10 64 e2 91 b1 1a 70 17 71 6a f3 21 a8 12 62 1e 1e 5f 8a 2b 3d 5e c2 f9 7d 78 e5 8b 77 ad 0a a8 bf 7a 7b 12 18 26 b8 1e 03 fa 2e 42 59 e7 88 24 47 5a b9 a6 e6 2f 75 29 b8 b3 bb b5 c5 07 63 41 c8 36 6e 26 5f 75 4e 62 b1 34 68 89 62 74 84 c5 f9 d9 7b 39 27 7d a3 88 99 88 d7 5c f9 d6 3f 2e 62 36 f2 fd 0a 49 5e 45 48 53 7f a7 a5 a1 03 cd 55 75 9b 61 77 00 5f f1 8a 90 69 87 57 99 9b e2 c6 51 84 52 ad 69 87 89 79 d0 ae 9e 5f b4 fc da 96 bf 0e c0 cb 62 b8 88 4d 1e 24 5e a1 6a bd 79 ca 73 5c 1f 8c 20 53 d8 4b 90 4e 4d 4c 47 c0 13 12 1b 3b 5c 5f c0 b4 c8 d8 9b 63 92 cd 4a 69 90 3e 68 bc 80 5d 80 a7 52 a8 11 98 04 1a 1d 04 4b b4 08 3a 5b ed 70 4a 17 a9 ad 8a 64 cc 3e 8f c4 93 c4 05 2b b9 2e f7 d3 f1 a8 25 e2 1d b7 59 03 bc 8e b3
                                                                                                                                                                                                                                                                        Data Ascii: bzg!ikdpqj!b_+=^}xwz{&.BY$GZ/u)cA6n&_uNb4hbt{9'}\?.b6I^EHSUuaw_iWQRiy_bM$^jys\ SKNMLG;\_cJi>h]RK:[pJd>+.%Y
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 3a 56 16 7a 40 34 fa 99 36 b0 35 1e 0b b8 8b 7c dc 4d 00 c7 e4 06 cf 9a b8 8a 06 90 d4 85 c6 e5 1c 3e e4 9c bd 8a 68 35 e5 9d 51 e7 6b 0e 4b 02 5b b2 e0 75 ac 84 99 cb ee 69 ec a0 98 eb c7 1b 27 1b d6 81 92 61 c7 4c 3b 2d 00 b7 43 80 bc 0c b7 3e ee db ae 0c 97 d7 dc 22 b2 30 f3 48 3a 86 cc 3c 61 29 92 ef 41 a4 90 23 2c 86 0c c9 dd 36 8e 51 4e 9b 38 ec 2d b4 2e 16 50 40 15 d2 e9 8d 4e db 57 33 8c ae c0 71 8e 37 c6 eb 8a 96 c9 05 04 8e da 70 56 66 5c db 2e 13 16 75 db 72 dd ec 5c a2 ef 90 a4 81 66 65 1d 3e f7 af ee e8 03 f5 fa 07 e7 e9 d9 7e 05 24 31 6c e0 f4 a7 fe d3 95 e9 7c de dc 34 ff 95 b4 54 4d ce 26 e1 36 4b 7c 64 3b 3a e7 23 96 ea 5d cb a2 d8 06 12 a5 20 fe e1 36 db 7d c4 d3 8d 2c a1 b1 97 6e 69 90 a7 e2 50 b1 75 e1 a0 37 f1 a9 a6 a3 89 6b 5f 12 eb
                                                                                                                                                                                                                                                                        Data Ascii: :Vz@465|M>h5QkK[ui'aL;-C>"0H:<a)A#,6QN8-.P@NW3q7pVf\.ur\fe>~$1l|4TM&6K|d;:#] 6},niPu7k_
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: cb bd 09 ab 82 a4 d4 37 fa c1 c9 ec bb 78 e8 f9 d7 05 da 79 d3 31 3c 79 d0 c6 21 32 5a bf 54 6c 30 38 94 e5 3d 51 53 46 dc 87 da 81 84 dd 2e 7f f2 80 35 a3 e5 29 57 d8 1d 05 c3 88 c5 fb 81 d6 97 03 06 7f bb ca d1 18 f0 4e a8 4e 0e c3 d0 87 4b 2a d5 f4 b9 0a fc c0 c1 f5 21 b9 d5 ce f9 f6 7a a9 63 9d 2d 7f 0d 62 75 38 c9 b4 c1 49 55 53 13 1c 60 96 4c 0e 34 07 65 cb 5b 42 68 69 0c e6 7a 7b c3 f1 d8 a2 2e 90 7d c4 11 7c 14 22 a8 e0 ea ef fb e1 ad 4f ef 7b 24 23 71 d1 b1 d2 d6 a0 a8 90 b7 b8 26 d9 7b 3e 29 55 96 09 bc c8 23 ad e3 2b 88 f4 c8 36 d1 a1 2e 1d 97 d5 f0 a7 77 b3 a5 fb 61 53 42 95 eb 84 76 35 b7 45 fa c9 e1 36 f3 51 0a 43 f3 de ef b5 3c 99 dc e0 dc 73 47 f9 e2 ee ed ad a3 63 d1 9c 10 a4 23 14 e8 3e 98 94 29 c6 46 51 22 1d 53 e2 e3 e9 2a 15 a6 2c 5d
                                                                                                                                                                                                                                                                        Data Ascii: 7xy1<y!2ZTl08=QSF.5)WNNK*!zc-bu8IUS`L4e[Bhiz{.}|"O{$#q&{>)U#+6.waSBv5E6QC<sGc#>)FQ"S*,]


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        130192.168.2.54997413.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC417OUTGET /f00000000094873/www.purolator.com/sites/default/files/h-chrisco-pth.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 200894
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: BSUODdUCFQ4z6T1MZiytr8Q8MfddxKN83Ya89JTa/UQBG/+bmnYXUQgAKQqWaCpvRLBO6qzp1D0=
                                                                                                                                                                                                                                                                        x-amz-request-id: 9KQAGD41X8PHYB8J
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:54 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 17 Sep 2024 20:27:07 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Thu, 12 Mar 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "d2f2775a545e6f7e4c00945cdc444366"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: bQKF3MAabfCbHe97bSfRg5LeOPjTYBzF
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 5e95d2e6aebe43cabd9dcdad89ad0a42.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: uAH3IwVDPMPcl0xcPnrz6efxdEmYSSlpABQicnMwfZIASKy85HeddQ==
                                                                                                                                                                                                                                                                        Age: 3
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 52 49 46 46 b6 10 03 00 57 45 42 50 56 50 38 20 aa 10 03 00 90 a5 0a 9d 01 2a 00 0a c0 03 3e 6d 34 96 48 a4 22 b4 30 24 96 3a 12 80 0d 89 4d df f0 66 ca 77 f4 c6 94 a6 d9 88 69 ec 74 e0 37 9e af 92 7f 83 b6 5e 88 4e 71 f4 d2 0b 3f d4 d0 72 eb 7a e9 f3 17 78 fb e7 ed f7 a0 ab 52 19 f1 fa 52 7e 7f d1 eb ff 1b 19 fb 0b fd 1f ef 17 95 fc 6f f3 6f dc ff 96 ff 41 ff 63 fc ef ee 07 cf 57 22 f7 5b ed 6f c0 ff 9b ff 8d fe 03 f7 57 ee ef fb 5f f7 ff d6 7e 55 7b a7 f1 3f f3 ff f6 7f b5 fc bb f7 fe f5 9f e0 ff e9 7f 8e ff 5f ff c3 fd 27 ff ff ff ff 77 7f d6 7f e4 ff 31 fe e3 e1 87 f5 0f f3 df f7 7f cb fe fc fd 03 ff 4f fe d1 ff 4b fc 27 f9 df da df a7 5f f5 bf f8 7f b4 ff 99 f1 13 fc 17 fd 0f fe 5f ba ff 02 3f a4 7f 8b ff dd fe 7f fd af ff ff 98 df f8 9f f8 bf d9 7e
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 *>m4H"0$:Mfwit7^Nq?rzxRR~ooAcW"[oW_~U{?_'w1OK'__?~
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: e7 11 55 c7 ac 08 a7 c8 e6 c7 40 99 db 89 0f bd db 74 bd cd d1 30 0c 90 8a ae e2 c3 8f 5b 7f 51 99 46 c4 a6 b4 82 11 6a 94 25 ea 02 fd 01 5f a8 57 19 3c 6b ff d1 18 e0 28 26 cc 88 f8 b5 8a 06 e6 95 07 9a 8d 69 1c a9 52 e8 dc 12 4b 85 02 11 c7 f0 b3 99 5f c7 49 dc 44 45 9c a1 23 ba d3 a9 50 ae 71 21 e4 03 a6 34 3e b4 7c f6 c0 0d 12 f0 e0 74 b9 2a 98 ed a8 88 a4 d4 5c 4c 1d b1 d7 99 38 3f 60 c1 23 5c 6d 9c 4d ad a4 66 31 2c 7f eb dd 9b 21 be 8c d5 dd 5e 69 94 e6 d8 a1 28 19 e0 3e 66 f3 65 d5 e3 14 48 e9 3a ba 8e c8 93 08 8a e0 d8 7d bd 1b 1c 44 26 c5 61 a4 32 58 d7 65 49 e2 4d 70 2a ba 77 97 97 87 b1 38 7e 7c 51 56 b2 71 57 97 c2 d2 1a 03 f5 a5 fb 93 2e 57 a0 a9 2e 39 60 a3 65 76 d0 c6 3c b4 83 52 b6 27 f3 a0 10 00 76 6e ab e8 58 dc 9e 7e 63 24 34 c4 e3 c9
                                                                                                                                                                                                                                                                        Data Ascii: U@t0[QFj%_W<k(&iRK_IDE#Pq!4>|t*\L8?`#\mMf1,!^i(>feH:}D&a2XeIMp*w8~|QVqW.W.9`ev<R'vnX~c$4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 78 17 f1 03 24 8c fb bb e5 5c c4 be b2 17 1c 15 fb 6a ed 65 91 57 a3 c1 4a ba cf 4a 38 0d e9 87 b8 88 be 2f b2 b8 51 46 cc 0d 25 67 08 96 8b 26 99 94 db 42 b7 57 2b 7d 0f 7c 52 b7 c2 29 8e e0 e1 da 2b f6 e5 b7 c5 58 80 98 5d 4f 82 f2 42 4f e6 43 64 08 e5 ff 07 5c ab e2 bb d1 22 90 90 01 37 d5 d6 c4 b0 bf e2 67 f7 2c 9c ed d3 c3 ae 7f 9e 03 f5 47 1b 2c b9 f8 6b 2e a1 7a f0 bb 14 8f 1f 21 86 af 95 53 46 cb be 94 32 47 a8 0f fe 00 dc a9 68 fd cd 0f f5 b9 35 ac a5 0d f4 12 21 05 c8 12 72 55 c8 e0 08 26 f6 68 aa c0 27 24 da d7 cd a3 20 a8 54 48 14 c5 7d e3 29 0e f7 ec 0a c8 48 fc 3f 7b e2 d5 b4 5e d4 eb 11 66 fe a1 04 1b f1 1d a5 40 04 24 1e fc ca d3 1f 12 7d 10 a9 41 5d 91 59 62 a5 48 8e 4f a5 49 4f d0 54 57 74 50 40 1c 57 49 fa 34 c2 34 56 60 15 72 c8 c1 73
                                                                                                                                                                                                                                                                        Data Ascii: x$\jeWJJ8/QF%g&BW+}|R)+X]OBOCd\"7g,G,k.z!SF2Gh5!rU&h'$ TH})H?{^f@$}A]YbHOIOTWtP@WI44V`rs
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 28 01 16 32 6c d3 af a0 44 9d c9 0a ae c0 01 ea 50 b5 26 12 f8 99 da c7 e8 ff 79 42 53 65 79 66 8d 70 64 f4 4a e4 9d f1 93 bf 1c 64 1b ca 3f fb 43 55 ec c9 06 06 e2 87 a9 c1 46 b4 4e d7 bc dc 32 2d c7 6c 8c 3e 9e bc 21 64 14 99 ec b1 53 b6 08 5b ce 50 99 50 36 01 e2 ab 98 d4 83 5d 04 6b e0 d6 ce 5f 31 ed 1c 6f 07 bb fe 7a 1b 36 4d 99 3a 87 3a 15 3e ef 0e fb 72 27 75 e1 44 1f 36 f6 d3 df 92 5b 4d 18 42 23 8e 03 ec 34 0e ea 19 e2 91 12 0e e8 60 22 8d 87 e4 e2 b6 38 45 35 19 7d c1 cf 38 c1 b6 86 9a e8 ee 0c 2c 4e a5 9b 4e d6 5e 11 5a 26 ac a1 19 b4 ae e7 94 b3 52 f7 72 cd e0 b1 9f a1 fa c8 41 08 d0 98 5b f1 6f 1a ae 4a 6b 3e 6e d6 bc 61 11 dd f6 42 e2 8c 67 37 56 5e 07 2e 75 ef 9b e0 76 19 7e 09 43 99 89 06 d1 d2 37 de d4 e5 73 27 43 70 0a fd 84 2d 65 bd bf
                                                                                                                                                                                                                                                                        Data Ascii: (2lDP&yBSeyfpdJd?CUFN2-l>!dS[PP6]k_1oz6M::>r'uD6[MB#4`"8E5}8,NN^Z&RrA[oJk>naBg7V^.uv~C7s'Cp-e
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 67 d3 52 aa 2b 87 dc 5a 89 b5 59 07 7c a9 a5 27 3b 89 a7 44 cd 2c 3b 31 f7 86 ef 63 97 e8 08 ba e5 50 d5 1e ba 9c d4 3b e3 c4 ba 3b 09 6d cc 67 c5 3f 69 dc 5f aa af c0 70 26 ff c5 66 d5 ee 12 68 89 b3 2c 53 25 d6 be 89 ec 16 28 1c 11 82 f7 af 1d 28 5d d1 43 20 fc f6 97 8d 95 66 42 89 c7 15 7f 16 25 e2 13 93 c0 d4 0e 6c 25 a8 a4 82 37 d4 b9 bd 70 99 23 59 07 cb b0 87 fd d1 66 b4 00 54 8c e1 2f b8 d5 46 83 aa 7a c7 f0 8a c8 a0 78 42 b3 86 98 d5 6d 0c 67 79 ab 80 0e fd 04 0c e2 b2 c8 c6 93 2e 43 fd ab 8d 6e 6d e2 a6 57 b7 e2 a1 0c c3 8e cb 57 9a 2f 54 83 4b b2 f8 fa d4 a6 fb 82 6f fa ee ed fd 7c 79 0e ec 41 8b 96 70 b3 4b d9 cb 9e c4 20 a8 ff 1e d9 de 9c 00 5b cf 27 4e 66 e5 c1 f1 2d bc 3d ac 68 5e 4c 81 3c 82 c2 03 d8 85 dc 7f 34 72 f5 fb 24 28 00 fb 5a 79
                                                                                                                                                                                                                                                                        Data Ascii: gR+ZY|';D,;1cP;;mg?i_p&fh,S%((]C fB%l%7p#YfT/FzxBmgy.CnmWW/TKo|yApK ['Nf-=h^L<4r$(Zy
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 10 cc 19 35 ee 05 e0 ba 04 6f 00 06 78 77 8e 16 ea 2d 21 cb c5 d4 c9 2a ff 2e 86 20 e7 19 11 c4 65 0d 08 ac 66 73 bf 51 94 43 12 11 61 49 92 38 16 5c d5 ed 0b 85 e9 b5 98 58 a9 8a d8 75 0e 82 5b 85 e3 9d ec b6 e6 1e fe 0c 38 2b cc a0 26 0a 3f df 29 17 71 f5 f7 4f 56 22 ab 0e 4e 03 29 16 c7 83 91 8a c3 10 de 96 1f ec b5 8b f9 fb a1 57 a8 75 4b ca 7b b7 15 33 39 02 43 ce df b6 c9 9a 48 27 7f 60 b6 89 3e 52 1c e3 ae c4 b5 6e 3e 60 26 7d 9a a0 9f eb c3 b5 c1 c1 5a 4d 12 02 55 57 92 23 45 27 c3 9e d5 6d a8 86 64 23 01 ba 15 32 4e 7d 45 cb 40 5e 84 e4 c8 c6 6e c1 78 11 e0 54 ce c4 a9 79 b7 82 c1 80 09 7f e6 25 14 dd b9 3b 1e eb a8 b1 eb 79 e9 fb 1c 59 84 51 8f dd b4 0e e0 82 6d 31 3c e8 44 49 0d b8 82 89 a5 a8 e3 27 5f 40 d3 7f 32 d9 a6 6f 4a 6f d4 a5 99 69 57
                                                                                                                                                                                                                                                                        Data Ascii: 5oxw-!*. efsQCaI8\Xu[8+&?)qOV"N)WuK{39CH'`>Rn>`&}ZMUW#E'md#2N}E@^nxTy%;yYQm1<DI'_@2oJoiW
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 8d 4b 51 ff f9 65 c3 ee ac 91 97 63 f8 f6 0c 85 2a 4f d9 13 46 0a 7f c8 ea cc ba c6 f9 b7 d4 10 ff 19 03 38 b1 b6 8a 6e 8b 6f 9b fd 42 4f 4e f7 8d 27 dd 81 82 0e 7a 1c 2e 30 c1 9b fb 0c 4b 79 aa a2 3e a1 eb c1 dd 88 cc bf 10 38 ac 36 b7 57 32 dc 9a 3f 6e b8 40 c3 4d a8 7c 76 77 76 41 af 85 aa df 81 4a 7e 5b 2a 49 39 42 72 76 bb 26 03 4e 58 e4 d4 a5 43 5b d3 a5 38 44 ab be f5 fc 71 6c 04 9f fc bd 21 69 83 d2 87 37 9e b7 7d 01 f1 1f 7a fd 1b 37 b0 de 3e ab bb 2d 99 d6 19 04 45 b8 42 68 27 84 51 d0 9a 7b 8b 85 e7 4a 13 4d b5 9a 29 b2 b4 43 c3 6c 6c a8 9f 81 66 5f ec c3 0a be af 66 93 06 04 d3 d2 71 23 98 c4 f6 9f 1a 64 67 d8 fb fb 6a fc f7 43 b3 29 19 6c bc eb d8 33 d8 b8 52 3e 67 29 51 25 3f 69 99 ea 3a b0 97 5b d6 99 ee 6e e1 1f 04 87 94 40 c4 b3 cd 53 d5
                                                                                                                                                                                                                                                                        Data Ascii: KQec*OF8noBON'z.0Ky>86W2?n@M|vwvAJ~[*I9Brv&NXC[8Dql!i7}z7>-EBh'Q{JM)Cllf_fq#dgjC)l3R>g)Q%?i:[n@S
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: c8 06 74 b6 d9 39 73 0f 32 70 5a 3d ff 33 24 5f f7 c9 e0 be b9 21 09 0d 4c f1 2e 05 14 29 0e 7a 09 d3 94 27 c0 c6 83 ab 0c 59 83 07 22 b6 a8 97 34 d0 3a d5 1a 72 1f ef 6f 29 7a be db 87 41 f3 33 ba f7 e7 dd 0b 9c 48 4b f1 36 76 a8 29 b3 c3 1b 96 1e fa 81 4d 6d ce ff d9 bf 3d e8 7c 30 36 bf 3f f9 a8 22 6b 8f 1c 1b 1e d0 6b 86 9b 1c a2 1c 50 a2 4e 48 cc 42 ea 91 5b 0a 51 06 fa 43 50 c5 dc 60 33 8e 15 ee e3 b9 48 23 e3 ca 2c d0 75 c3 86 3c 6a 5d 37 19 71 05 f3 f0 3c 3e c0 1d fe 07 7b 2a 0b 0e 95 e4 93 b1 55 77 da 91 7b a0 8f b2 9c b8 20 1b 87 c2 f3 29 05 d8 6e 5c 87 75 e7 ec d4 74 2b 6a de a1 25 fe 4d 3a 5d b7 a2 58 24 89 22 88 e3 35 4c 10 e1 52 4c 8b ea 10 04 f2 da bb 23 77 85 79 15 43 7e 54 f4 14 47 cd 6e 1c 2e a8 f0 88 86 8b a2 98 e3 6a 49 5f 0b 7e 5a dd
                                                                                                                                                                                                                                                                        Data Ascii: t9s2pZ=3$_!L.)z'Y"4:ro)zA3HK6v)Mm=|06?"kkPNHB[QCP`3H#,u<j]7q<>{*Uw{ )n\ut+j%M:]X$"5LRL#wyC~TGn.jI_~Z
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: cb 10 1a c1 d6 15 52 61 13 19 f4 ce 7d f1 9f 80 85 79 24 98 dd c1 bc d1 d6 c8 99 21 b8 26 50 f7 6d a0 a8 a8 44 e2 c2 06 b0 a9 dc 81 c6 4d 5d 19 95 0c c3 c6 2b 59 3c 64 f3 70 dc d6 6f b6 9d b2 40 97 24 cd 13 16 f6 3f 54 51 c9 74 1c f5 a8 2b 24 4b b1 05 5e c4 ea 91 40 a1 bc 75 4c 20 3c f5 83 3f 3b 5c de 09 97 45 6c 17 6b 1b ff e6 c0 d1 c5 54 db fb 49 9c b8 98 47 15 a9 9d 3c 5f 67 89 16 00 63 6b 0b 8f b8 c5 22 ec a7 12 e0 62 ed 86 ac d2 3b 28 8e 0b 68 36 3e e3 a9 ea 98 7b 2f c0 ab 1b 13 af fc 7e 00 aa 27 6c 9d ac b5 a8 de fd 5f 14 4e 2a aa 6f 33 a6 42 7e 35 97 ea e8 c0 f1 e5 ed bf 67 32 0a 22 0c a3 2b a9 f4 a6 91 ce 43 24 27 95 1a 25 da 27 30 08 37 ca 97 20 38 68 c7 0f 4c 40 ac 0d c6 34 a2 a8 34 79 8b 3e 34 f8 21 90 2a 8a 82 ba 69 3f 6d 29 df a6 a6 f3 c6 06
                                                                                                                                                                                                                                                                        Data Ascii: Ra}y$!&PmDM]+Y<dpo@$?TQt+$K^@uL <?;\ElkTIG<_gck"b;(h6>{/~'l_N*o3B~5g2"+C$'%'07 8hL@44y>4!*i?m)
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 79 b3 3c aa 37 dd e1 ce b8 34 15 c9 c9 fc 4f e7 79 ef a7 ed 4b 66 0f 73 b5 8a 4e 72 2d 3f a0 db d2 a2 67 73 a0 63 ac 88 0b 79 a7 ec 07 14 ff e0 a3 49 06 36 e1 b1 b9 50 5e 1b 01 aa d6 89 16 a8 a6 37 cb 47 c9 85 1e 75 c9 bb ae c6 fe 14 d6 f3 7e 4b 42 cc 1e 8d 0a c1 ad 2c c0 e8 ab 2a 00 10 ca 04 43 da ec d2 85 4e c3 30 e1 18 27 7a de b4 1b a6 53 ac 36 e0 ec af 68 e3 3f cd f8 c0 57 4b 18 09 88 b6 57 40 b9 cf a5 28 ad 2d a0 d6 75 0b c2 20 55 a1 52 9f 22 78 d9 c9 35 e0 7b 6a 76 0b 0c 1a ef 0d 5d f9 3d 4e 96 68 6f 5e 7c f1 1d 4c d0 44 b0 bf e5 c3 c8 aa 2d ff 6f 6e 1d 9a 42 bf 7f f8 c3 7b de 37 a4 df d4 37 24 8e 4d 06 33 37 c7 c2 95 e9 9c 4b 72 67 3f 9a 90 3b e5 ed 4b 42 82 0c 88 c4 d0 bf 67 a6 0a a8 92 39 a8 ac 4a df 90 1e 2b 16 c5 82 03 1d 44 99 fb bc 95 80 99
                                                                                                                                                                                                                                                                        Data Ascii: y<74OyKfsNr-?gscyI6P^7Gu~KB,*CN0'zS6h?WKW@(-u UR"x5{jv]=Nho^|LD-onB{77$M37Krg?;KBg9J+D


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        131192.168.2.549977157.240.0.64432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC1379OUTGET /signals/config/728993374121108?v=2.9.175&r=stable&domain=www.purolator.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-kEq36WPk' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1500INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1500INData Raw: 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74
                                                                                                                                                                                                                                                                        Data Ascii: rn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="funct
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1500INData Raw: 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66
                                                                                                                                                                                                                                                                        Data Ascii: bject.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=f
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC2617INData Raw: 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a 6a
                                                                                                                                                                                                                                                                        Data Ascii: .pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:j
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC4064INData Raw: 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 30 29 3b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65
                                                                                                                                                                                                                                                                        Data Ascii: his._features[a]==null&&(this._features[a]=0);this._features[a]++;return this._features[a]}}]);return a}();k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsMakeSafeString",function(){return function(g,h,i,j){var k={e
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC4064INData Raw: 66 3d 76 28 7b 62 75 74 74 6f 6e 3a 66 2c 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 6b 2c 62 75 74 74 6f 6e 54 65 78 74 3a 6c 2c 66 6f 72 6d 3a 6a 2c 70 69 78 65 6c 3a 63 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 68 7d 29 3b 6b 3d 69 28 66 2c 32 29 3b 6c 3d 6b 5b 30 5d 3b 6a 3d 6b 5b 31 5d 3b 67 26 26 28 6c 3d 7b 7d 29 3b 6a 3d 3d 6e 75 6c 6c 26 26 64 2e 74 72 69 67 67 65 72 28 63 29 3b 68 26 26 6a 21 3d 6e 75 6c 6c 26 26 43 28 62 2c 63 2c 6a 29 3b 69 66 28 67 26 26 28 63 2e 75 73 65 72 44 61 74 61 46 6f 72 6d 46 69 65 6c 64 73 3d 3d 6e 75 6c 6c 7c 7c 7a 28 63 2e 75 73 65 72 44 61 74 61 46 6f 72 6d 46 69 65 6c 64 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 29 72 65 74 75 72 6e 3b 62 2e 74 72 61 63 6b 53 69 6e 67 6c 65 53 79 73
                                                                                                                                                                                                                                                                        Data Ascii: f=v({button:f,buttonFeatures:k,buttonText:l,form:j,pixel:c,shouldExtractUserData:h});k=i(f,2);l=k[0];j=k[1];g&&(l={});j==null&&d.trigger(c);h&&j!=null&&C(b,c,j);if(g&&(c.userDataFormFields==null||z(c.userDataFormFields).length===0))return;b.trackSingleSys
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1500INData Raw: 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66
                                                                                                                                                                                                                                                                        Data Ascii: on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=f
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1500INData Raw: 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d
                                                                                                                                                                                                                                                                        Data Ascii: s={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        132192.168.2.549989151.101.0.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC359OUTGET /ct/lib/main.be180668.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: s.pinimg.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 27513
                                                                                                                                                                                                                                                                        ETag: "c5cae4182177ca41c1337703e080917b"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                        Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                        date: Fri, 01 Nov 2024 12:57:56 GMT
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: 1f 8b 08 08 f0 5f 21 67 00 03 6d 61 69 6e 2e 62 65 31 38 30 36 36 38 2e 6a 73 00 c4 5c 0f 6f db b6 b6 ff 2a 8e 80 b9 62 25 bb 92 ec 38 a9 2c d6 68 7b 33 60 0f 5b 3b 2c dd c3 1b 82 20 50 6c 3a d6 ea 50 79 12 95 34 37 f6 3e fb 3b 87 14 25 ca 96 92 34 db c3 c5 d6 44 a2 a8 c3 1f 0f cf 3f 9e 43 e5 60 59 f0 b9 48 52 6e 33 f2 70 1b 67 bd 8c 3e 6c a7 ba b1 97 d8 42 35 f3 69 c6 44 91 71 3b 3b 13 e7 9b 8d cd 29 5e d0 87 24 14 ee 3a 3c f0 5d f6 ed 26 cd 44 1e 3e 6c b7 2e 83 47 c3 79 bc 5e db 7c 58 b6 bb dc ad af 13 02 37 6b 7a e0 b9 9c 10 dd ba 4d 86 d7 94 b9 c9 70 4e 33 f8 b9 a0 15 32 01 2f 03 ba 64 98 e2 25 d9 6c 3e 5f fe c9 e6 62 b8 60 cb 84 b3 5f b3 f4 86 65 e2 5e 76 7b 60 bc b8 66 59 7c b9 66 21 90 bf 62 22 64 5b b2 05 7a 99 41 8f 3c 58 05 57 6f 2f ac 03 2a ee
                                                                                                                                                                                                                                                                        Data Ascii: _!gmain.be180668.js\o*b%8,h{3`[;, Pl:Py47>;%4D?C`YHRn3pg>lB5iDq;;)^$:<]&D>l.Gy^|X7kzMpN32/d%l>_b`_e^v{`fY|f!b"d[zA<XWo/*
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: 9a 6a 2d f8 c6 73 20 ff df 09 bb 83 20 77 bf 11 46 04 97 de e5 79 6a 30 b5 5f 28 03 5d 43 d9 6a 99 9d 59 96 23 ea e8 02 b1 a3 4d 67 9a 8e 67 ac db 81 3f 9d 92 fc 2e 11 73 0c 49 1e e6 71 ce ac 38 9f 27 89 15 ca eb 35 c8 22 f7 cb 1b 88 5a e3 ec de 0a 75 bc 3a 95 ad 52 9f 43 7d 39 28 af 7b ca 97 e8 be bf d9 35 1e d5 75 9e 07 fa ad 79 3e 08 6a 0a fe 04 f6 13 35 3d 75 5b 92 09 5e 97 83 ae d8 b7 1a c7 bb 77 ef 7c d5 7c 09 3f 26 e3 ea c9 27 63 d4 32 52 0e a5 07 68 41 c5 a9 0d 7c e3 28 3d 3f a7 77 2c fb 08 a4 6c 02 56 0e 36 2d b5 bc 54 db 34 c9 3e 30 59 c0 40 a0 08 1b 97 ca 77 f2 cd 46 a9 26 27 ef 30 c0 d1 6a 53 ba 08 4b f6 67 75 7f b6 d9 30 b3 e3 cc b8 0e 19 89 a8 b7 f3 2a 4c 17 da 22 6a 73 75 55 3f c6 75 15 54 80 6f 92 8b 52 2f ad 28 97 56 b2 0d a1 a7 54 c6 5e
                                                                                                                                                                                                                                                                        Data Ascii: j-s wFyj0_(]CjY#Mgg?.sIq8'5"Zu:RC}9({5uy>j5=u[^w||?&'c2RhA|(=?w,lV6-T4>0Y@wF&'0jSKgu0*L"jsuU?uToR/(VT^
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: 3f 07 e9 53 af c0 55 e2 d0 d5 16 c5 61 4d 33 08 1b d7 86 0d 5d 44 f4 46 2b 68 4b 64 32 8c 6f 6e d6 f7 b6 7a d2 0c 2c 21 c2 b9 07 8d b8 8f 16 53 72 db 1a d6 ec bc 5c 06 48 f7 ee bd 03 63 56 e2 7f bb fd 36 54 9e 80 ae dc 6f c3 d3 75 7a 57 de 9a 86 c0 c1 a4 12 f0 41 40 04 51 a7 af e5 16 da 86 70 67 0b 6f fe f4 e9 f4 d7 93 8f 5f 2e 7e 79 ff 3f 17 1f fe f8 72 72 4a 0f bd 76 d7 49 2b cf 21 5a 73 7c ad ad 66 25 42 64 f7 52 bd f6 32 e5 7e 05 4e 18 39 c2 87 ea b2 d5 c7 ba cb 34 6d a9 73 8c 83 ed d6 1d 07 32 c6 82 1e 36 69 f5 f8 62 98 17 97 32 97 d5 ef ab 78 4c df db be eb 13 63 6b bd 9d c7 e5 96 49 0d 70 e0 6f b7 10 11 7e 1b 7e fd 25 fe a6 ba 60 e2 02 58 76 93 a6 eb d3 e4 df 8c 1e 83 80 c3 fd aa 75 fb d3 9e 04 75 c5 d6 55 21 d1 5e 05 b0 4a cf 4b 23 a4 1a b7 5d c1
                                                                                                                                                                                                                                                                        Data Ascii: ?SUaM3]DF+hKd2onz,!Sr\HcV6TouzWA@Qpgo_.~y?rrJvI+!Zs|f%BdR2~N94ms26ib2xLckIpo~~%`XvuuU!^JK#]
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: 4e ef b7 55 cb e3 b5 c3 45 59 f4 fc 62 ff 06 fa 60 17 92 4f ba 0e 3c 80 89 16 ee c2 8d 9b 75 c5 f2 d5 bb c6 91 b9 27 2b e4 2d dd 77 6a 75 6a 70 4c d8 c3 4e 0a 21 61 c9 5a ae 6e fa b2 a2 9b ae 0c 36 46 36 aa 63 cb e7 57 c7 30 f5 2a 8b e2 bb 05 02 94 3c 6f bb 1b f7 fc d7 e9 e7 4f 74 2f 3d f3 20 4f 7c e9 93 4c 2e 1e 54 0a 77 6b 27 d2 88 97 45 13 54 9c 8b 38 cb d4 11 47 17 b4 72 3b 55 a5 d1 b1 f7 76 52 9f 0e bd 34 4e 49 8a 1f c0 10 83 f6 75 1e b8 b1 94 09 51 76 43 f4 8a 84 0b e5 df 58 24 9c ae 93 a1 5f b2 7b 3c 2f 84 27 50 e6 73 96 e7 e0 cb ef 53 be d0 0a aa 0f 89 d6 f9 e7 ab 3a 5a 80 d5 7b 66 bc f0 ca 52 f4 5a 4f 13 7d 68 9e 40 7b 55 fa 64 79 c2 20 ed 3a 5b b4 7b 18 72 f7 64 a0 a2 c2 9c ac 0a 14 3a 8f c6 82 df e9 99 a1 81 39 db 8b da 97 80 d5 93 25 3e 99 86
                                                                                                                                                                                                                                                                        Data Ascii: NUEYb`O<u'+-wjujpLN!aZn6F6cW0*<oOt/= O|L.Twk'ET8Gr;UvR4NIuQvCX$_{</'PsS:Z{fRZO}h@{Udy :[{rd:9%>
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: af ca 9b 51 36 60 b3 fa d6 41 fe 0d 98 59 c0 c7 ea 3f fe 91 95 28 2b cf 89 a5 03 cc fb d1 64 0a ee 8c e0 09 70 5e e6 41 13 87 9d 57 d5 e2 34 f2 d9 48 9e 48 ec fa 2a 59 1d 17 d3 d9 f7 36 32 ad df d9 e4 4c e8 cf 6b e4 f4 aa ec 2e 73 99 93 82 9c d4 7f f7 a0 29 7b 78 d0 b3 5d f6 f6 3f 57 2f ff d8 43 fb df c4 c0 4f b4 38 56 b7 9b f5 6e 12 ee 9f 3a 95 ab c0 fe 8f bd 6b 6f 6a 1b 59 f6 5f 25 71 65 39 d2 4a 36 7a 3f 00 2d 87 f0 8a 13 02 5c 03 c9 6e 1c a0 14 23 c0 09 48 5e 5b 82 64 b1 bf fb fd f5 cc 48 1a db ca ee 49 d5 bd a7 ea 6c 9d 3f 12 a4 79 f6 f4 f4 f4 43 d3 dd 5e 68 a7 9b 12 3d 72 af 0e 39 1e c2 50 d5 0d 28 08 8c 83 0d 4b 07 10 1e bc b3 14 ea 3b 6e be cc ab 12 74 34 e4 de 68 5a 12 86 7e 3e 17 c2 3f fe 8e 6f 4b f3 2d 21 0b 9a 59 0a ce 62 9f f6 59 5c 16 9b 34
                                                                                                                                                                                                                                                                        Data Ascii: Q6`AY?(+dp^AW4HH*Y62Lk.s){x]?W/CO8Vn:kojY_%qe9J6z?-\n#H^[dHIl?yC^h=r9P(K;nt4hZ~>?oK-!YbY\4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: 60 6a 7a 53 db 52 f1 b8 7d 17 df 8f 92 2b 95 8f f0 62 b5 93 e3 b0 93 1f ad 58 10 d7 b0 97 f0 22 9f 89 06 4f d0 b8 f6 75 bd 4a 38 dc c5 38 79 96 66 69 9b 51 10 04 4c e5 e3 d6 f9 98 76 81 fb f1 15 a5 78 ca d8 69 12 4d 74 d6 81 67 68 e4 99 c8 44 0c db 6d fc 40 26 ce 12 91 2a ea b3 fb 24 bf cd ae 28 63 99 b2 98 65 50 7d 12 a1 76 29 73 d8 2d e5 f9 fc c7 05 89 7b 1b 14 bb 86 f5 95 a9 1e 59 3a ad 04 9c 76 dc 4f 78 1e 90 da dd 85 ab 0f 4f b3 f5 61 e7 a0 7b 72 1a 3d ed 1d 5f 1e 1c 6d 6f 1d 5c 9e 9c 1e f5 b6 f6 77 d7 9e a0 7c 63 b5 6b a6 61 e8 c5 78 b8 d6 ba 1e 5d 52 9a ab bb 13 40 1e df 24 ad 99 be b3 db eb be 83 e9 bc 7b dc 7d b3 dc 7e 34 4c db c0 d1 f0 21 b9 6a 27 a3 e1 17 74 38 d9 ee 6d 1d ef 5e d2 8c bb 87 bb bd 93 e6 4e 93 c1 38 1e 25 6d 0a b3 4a 52 8a fb 9b
                                                                                                                                                                                                                                                                        Data Ascii: `jzSR}+bX"OuJ88yfiQLvxiMtghDm@&*$(ceP}v)s-{Y:vOxOa{r=_mo\w|ckax]R@${}~4L!j't8m^N8%mJR
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: b7 bb d7 fd 55 6b ed 7e a5 78 7c 68 72 ff f8 69 f2 0f 71 72 e3 67 3f 4d f4 67 9f 8a fc d9 35 dd 21 b3 aa 16 cb aa 96 b2 b9 a1 d3 70 f2 5a 4c 28 b0 9c a9 f8 cf 33 d0 25 25 31 8c a3 ac d3 53 e8 30 aa eb 69 99 df ad dc d1 b4 e2 ec d4 86 41 d0 6b 24 ff 32 41 4e 8b 71 eb 3c 92 12 c9 aa cd 98 9c 4e 0b ce 2a 99 ac ad 1f 27 e5 e3 66 be 96 28 a6 ad 62 9f 6e 63 cb f5 40 86 fc 9b 1e f1 7a fe c9 93 a7 1e 60 60 e1 50 bd 02 6e fe e4 88 e6 f4 eb 10 59 87 05 73 66 9d 53 12 f8 2c e9 11 f5 3e 6c ee 90 8b 70 57 f6 01 52 8e fb 56 5a ab 2d 95 5c f2 cb 01 4e 1b 06 20 34 90 1c e2 49 11 06 2c ab 5c b5 01 9b 39 ce 5b d5 fd 4b d3 fc b7 25 26 64 95 2e 93 54 ba 0c 84 51 c8 1f db d3 32 a5 43 a1 98 c4 17 0a 05 27 fc 5b d4 37 4d d3 b3 5d cb 31 02 ba 53 0b 1d c7 77 1c 53 b7 0d 27 b4 2d
                                                                                                                                                                                                                                                                        Data Ascii: Uk~x|hriqrg?Mg5!pZL(3%%1S0iAk$2ANq<N*'f(bnc@z``PnYsfS,>lpWRVZ-\N 4I,\9[K%&d.TQ2C'[7M]1SwS'-
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: a9 1d 81 8b b1 4c 0b 0c 5d d2 40 00 a4 0b f1 09 44 cc 29 23 c0 43 88 26 24 eb 6b bd 04 7b 1a 42 66 db 04 56 ad a2 f8 9e e7 13 86 3d 59 59 81 36 0c c9 ed 04 24 35 25 bd 05 ba 02 a4 17 f6 4b 56 61 50 ed 40 19 80 9a 21 6b 33 96 e3 91 0e c0 16 51 2b 36 be 1b d8 50 47 02 59 c7 31 3d 74 f0 43 db 93 b4 1d d3 c4 4e f8 00 c6 91 15 1f 17 c4 e2 90 bb da 9c 0e e4 42 87 30 40 99 ae ac 0e 11 de 03 9a c3 96 35 23 ec 01 06 f3 b1 77 b2 92 04 89 eb d0 b6 11 e9 d5 fa 92 09 f2 f0 dd 10 74 25 ab 4e 58 aa e1 63 eb e6 94 28 40 63 04 1e 84 ad 31 a7 4f 99 84 0d 88 76 7b 4e b5 72 41 d1 2e 4e 87 2f 6b 59 a6 e1 61 6a 83 8e ea 9c be 45 52 9d 54 2b 49 f5 32 1d db c2 99 05 10 b2 16 66 3a 1e b4 0a 13 7b 26 29 64 81 8b 53 13 02 a1 92 6a 86 13 05 45 01 1b 61 49 5a 1a b6 17 20 e2 f4 b8 92
                                                                                                                                                                                                                                                                        Data Ascii: L]@D)#C&$k{BfV=YY6$5%KVaP@!k3Q+6PGY1=tCNB0@5#wt%NXc(@c1Ov{NrA.N/kYajERT+I2f:{&)dSjEaIZ
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: 8b ab aa fa 77 5e fd bb 56 94 d5 e0 1f 0f 55 f5 6f bc fa 37 2d 2e ab c1 52 be 55 d5 1f 78 f5 07 ed ba ac 06 97 79 ac aa df f3 ea f7 da a4 ac 06 e3 21 ea f9 0b fb 7f 2c ec ff b9 8f 74 79 25 ab 17 ec 6a a2 ed f1 a2 47 70 02 0e 55 dd 20 29 82 3f 0b d4 92 d5 ae 08 3e 5d e2 33 a8 ca de 95 b4 c0 0d 7f 45 b0 ee 12 75 cc b2 57 04 13 2f 11 66 5b 55 e1 6f 25 39 40 b5 ab 0a 3f 94 f4 a0 3b f5 44 ef 4b 82 a0 ef 8a 94 97 e8 c7 be 09 2c ba 5e 14 d2 ad 38 cf 4c 88 c3 f3 7f e0 4d 50 fd e6 fa 38 7a ae 24 74 d7 af 3f 4d e4 5f e7 28 a2 a2 bc 2d 9f e9 e9 da d2 b7 9c 42 f8 14 54 bf 7e 0e 71 42 de 05 f4 19 24 99 77 e5 28 3d 07 f4 eb c5 1f 17 49 4a ff 81 a2 f2 1f 28 1a fd 07 c6 b5 ff c0 6c bd c1 1f 63 3a a5 9f 0f fe 61 47 82 f8 ef e6 48 10 2f 38 12 d0 dd 59 ba c2 7e f5 7e 29 c0
                                                                                                                                                                                                                                                                        Data Ascii: w^VUo7-.RUxy!,ty%jGpU )?>]3EuW/f[Uo%9@?;DK,^8LMP8z$t?M_(-BT~qB$w(=IJ(lc:aGH/8Y~~)
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1378INData Raw: d7 42 13 9a b0 75 e9 4a 23 1d 27 28 0f 43 14 bd 22 44 52 6f 18 f9 9b 1a a3 d3 76 d8 c4 30 8e 1b 5d 15 38 ea c6 d3 b7 61 02 bb 79 98 77 dc cb 56 3f 08 17 d1 7b e0 f1 d4 98 d1 7f 0e c5 ce 48 bd 98 f9 9e 95 a4 c9 9c 03 ed 1c 91 73 25 ab 44 09 d0 fd 0d ff c0 87 a9 90 37 79 cf af fa cb 78 85 76 91 b8 56 18 3a c1 9f 22 c3 b1 dc 8a d3 30 cc 3d e8 60 9c 28 e4 98 46 b2 09 6a 96 da b1 28 e8 91 6a 52 c3 7d 8d b2 08 68 39 75 e5 9d 10 00 4e 5d c0 0a 5e d8 6a 69 bc 91 12 0f 76 07 33 41 8e a4 30 60 a2 21 e3 32 8c d1 f2 cd d7 e5 aa bd 5e 21 b0 94 72 a8 95 b5 27 1d 9a e4 e0 e9 5a 54 2c 6f 4d 89 4d 10 c1 6a 30 2d 25 f7 60 9c a0 95 3d 30 09 4d 5d 83 59 a4 c1 56 de 84 2c a5 5a 28 dd cf 6f 26 ea 86 8d 73 3d 8a b8 8c ce 01 db 60 81 81 70 fc ad af a8 f2 57 ea 26 6d 65 08 64 b2
                                                                                                                                                                                                                                                                        Data Ascii: BuJ#'(C"DRov0]8aywV?{Hs%D7yxvV:"0=`(Fj(jR}h9uN]^jiv3A0`!2^!r'ZT,oMMj0-%`=0M]YV,Z(o&s=`pW&med


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        133192.168.2.54999598.82.157.1374432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:56 UTC639OUTGET /iu3?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC817INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-rid: 6S9YNQ2CRF0XQZ3D18PP
                                                                                                                                                                                                                                                                        Set-Cookie: ad-id=A5wuXlpjmkMCp4Iw-SdNmX4|t; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jul-2025 12:57:57 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                        Location: https://s.amazon-adsystem.com/iu3?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611&dcc=t
                                                                                                                                                                                                                                                                        Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        134192.168.2.54998713.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC422OUTGET /f00000000094873/www.purolator.com/sites/default/files/h-red-bag-campaign.jpg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 110694
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: WCEfzAKnumaEauhZEKy5qQDvF9GYxCwF0MbeYajLJITGXM1a6E51J1GzOWXX4A4JtPtR6XF9sYw=
                                                                                                                                                                                                                                                                        x-amz-request-id: 78388SYYC6KBR9N6
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Wed, 11 Sep 2024 20:37:15 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Fri, 06 Mar 2026 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "037e754c05fb07805dad59c9e393c718"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: OOA.tHxH_MwYsBA8R3F0NxhKmde3p6mI
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 630336d6cdf08cf266841fd503dc03d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 6xaakiei4bFNH-THLsCgDPefiYrt87NSjdHntZnTuHKYXQltUmIJAQ==
                                                                                                                                                                                                                                                                        Age: 3
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 52 49 46 46 5e b0 01 00 57 45 42 50 56 50 38 20 52 b0 01 00 d0 57 09 9d 01 2a 80 07 38 04 3e 6d 36 96 48 a4 22 a7 ae 22 32 7a 69 c0 0d 89 65 6e 0a 68 5f 2f 06 ff e7 42 1f 7e ff a5 7e e0 7b f5 ee 2f f4 5b ed 5a b1 88 fb eb 2c 4d de 41 06 d5 ca bc 5e 8c 18 aa 75 80 2e 7f b6 d8 1f da 3f de 72 e2 e8 df e1 3c 35 fe a3 ff 1f fa cf 27 df 4c ff 29 fb 41 f0 0d fa f5 e9 89 fe c7 77 df 92 ff 85 ec 0f fd a3 fd 07 95 5f 3a 7a 07 7f eb f4 50 fd 97 a4 57 fd 7e 58 3e da f5 3d 98 92 6d fe 63 79 75 a9 7f a1 fe 9f f7 77 fc a7 c4 a7 17 f9 99 f0 cf c6 7f 97 ff 89 fe 2b e6 5f fa 9f f7 fd 73 f7 6f f9 7f f7 bf ce 7e 59 fc 60 f9 e7 ee 1f f1 bf c8 fe 5b fc b0 ff bf ff 67 fd 8f bf ef e8 bf eb bf ef fe 7f fd 07 fe bc 7f d6 ff 43 fe a7 db 83 f6 bb e0 bf ee df e5 df c0 ff da 1f dc bf
                                                                                                                                                                                                                                                                        Data Ascii: RIFF^WEBPVP8 RW*8>m6H""2zienh_/B~~{/[Z,MA^u.?r<5'L)Aw_:zPW~X>=mcyuw+_so~Y`[gC
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 08 78 55 79 85 50 bf 4b a3 a9 6f 38 ea 1d 01 00 f8 79 09 dd 21 fb 60 67 e0 2a a3 2a 45 99 b1 d2 c7 51 60 06 35 6b 61 ab 20 87 09 61 11 09 cb fc 88 b8 8e 49 6c cd 24 5e 75 d4 88 a5 a7 67 09 49 1a 5b 48 32 21 fb 08 06 e1 6f 47 5e 16 b9 a8 fb 38 f0 1d 60 2c e1 1e ec c5 06 20 99 e9 4b b7 5b a4 6d 08 86 03 d3 b7 1f 2e 8b 25 a3 df ab 45 62 6f 7b 49 b4 77 1a ca 7f 9f 09 dd 4e a8 ee 29 28 0c 44 a6 66 6f 21 13 68 27 fe b2 b9 21 b8 56 dc 62 cb 43 78 a3 8a a4 1d 2c 91 e2 24 7e 2a 53 f4 0c ef 52 8f 17 f2 65 d5 56 ff 0e ad b6 14 11 fa a4 2b 83 95 7e b1 ee 65 e0 49 82 e7 2f 06 d9 42 e9 8b 47 c3 7e db a7 25 58 ec 52 2f 7a 7e f8 3b 61 37 31 8d 1c 08 77 ed 7d f0 70 7e 08 19 0b d6 20 f1 0e c9 a9 69 77 0c 27 07 a9 cb 22 83 1a d9 c0 a8 cc 9c 53 0e 0d 02 05 80 76 99 00 37 7b
                                                                                                                                                                                                                                                                        Data Ascii: xUyPKo8y!`g**EQ`5ka aIl$^ugI[H2!oG^8`, K[m.%Ebo{IwN)(Dfo!h'!VbCx,$~*SReV+~eI/BG~%XR/z~;a71w}p~ iw'"Sv7{
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 46 a3 1b 6e 71 8d a1 c8 ba eb 5b 3a 62 08 7b 69 70 31 50 ec 27 52 37 5a 05 58 69 b7 3d c4 0e 7e 5a d0 69 3b 0d b5 0f ec 21 ec e6 6e e0 81 66 6e 49 11 92 82 a6 8b 7b b0 17 a9 78 ba 4d 04 36 03 2a 43 3e 44 2b b9 70 33 a9 c6 82 76 ed f1 df 48 8e f4 3f 60 9f 28 ac 18 f0 a3 98 39 7d 5c 3f bd 10 e3 10 7e b8 ba ea 8d 1a bd 2c e7 7d a1 b0 8b da 69 75 88 b4 1d 9f 0f 24 59 65 9a e2 11 32 f6 11 e4 67 b1 db d3 c7 42 45 b3 2e a0 bf 52 37 2f ee 59 bf db a0 5c ee 11 c6 5c 86 cd ee 9a 76 f6 33 09 d0 b2 e5 18 08 63 0a 8c 94 b8 55 b1 83 22 86 88 b7 72 74 88 67 84 c6 a9 c5 8d 46 48 c3 89 95 37 89 37 06 f7 ba a0 5d ed a4 d0 c1 e3 05 bf 8c 33 5d 5e f3 9a 38 a0 34 a2 5c c5 8a 95 5c 67 aa 2b b9 22 4c 2b 0d f9 4e da 9d d9 29 21 8f de e7 80 9d 58 c8 37 da 18 83 33 55 b2 dc af 21
                                                                                                                                                                                                                                                                        Data Ascii: Fnq[:b{ip1P'R7ZXi=~Zi;!nfnI{xM6*C>D+p3vH?`(9}\?~,}iu$Ye2gBE.R7/Y\\v3cU"rtgFH77]3]^84\\g+"L+N)!X73U!
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 34 79 5d 96 ff 6f 3c a9 1d ce 03 1a 81 3c e9 ad b9 4b 9b 75 03 ee c1 f2 b2 40 e7 e9 1e 78 c3 fb 1c ec a6 e3 a5 7f 79 51 4e 66 f1 45 4f cc 2f ee aa 3f ea cc dc 91 64 d1 59 b1 da c2 27 f9 1f 90 15 4a 82 fa fb 2e 4b c2 81 8e 04 b8 40 cb a4 2c 75 2e d0 76 d0 99 51 c0 24 93 0c 14 3c cb 6c 10 8f 0f 7c a8 34 d2 52 fa 05 eb 2e 9f cc 53 30 2c a9 11 55 fa 93 56 dc 09 9f da cd 64 11 52 ee f4 03 a4 67 08 dc bd 80 04 c4 97 05 59 cf 08 09 69 d5 9a 37 bc f5 08 95 9e 49 b0 11 60 f1 8a 46 eb b8 00 3c 01 a4 bd 3e c3 b0 01 c0 e7 fa 01 08 6b 94 7b 7c a1 43 54 13 4f 91 1c 08 87 ec 0f 75 7d c8 27 98 1a c1 eb de 14 0e 12 63 d8 29 b0 0b dd 19 15 20 95 90 41 33 57 61 3d a7 6d 50 68 79 49 a6 5f 9e 9e 3d d9 d3 02 98 a0 26 76 7f f9 62 ed 4e 74 b9 d2 32 81 3b 28 cd 58 bb 0e ec a4 2d
                                                                                                                                                                                                                                                                        Data Ascii: 4y]o<<Ku@xyQNfEO/?dY'J.K@,u.vQ$<l|4R.S0,UVdRgYi7I`F<>k{|CTOu}'c) A3Wa=mPhyI_=&vbNt2;(X-
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 5e 1a 4e 78 2e d1 b0 c2 fd b7 29 5b 3e 59 7d ff 73 69 14 20 8b 52 08 48 33 dd 26 32 7e 0e 46 3a d5 e2 9e ce d6 d5 d9 3d 3e 0f 94 74 49 e0 e3 c0 02 27 3b 43 2b 3e 03 f9 8f d7 92 63 e2 bf e9 44 5e a7 d9 35 b1 cf e7 15 b5 5f 09 f2 38 13 9a 7f 42 7f b1 9d a7 a7 36 7a b9 50 d4 da 1e 98 a7 c2 ec 53 b1 df 53 8f 62 24 b6 b1 90 47 37 98 bb a2 88 42 47 70 e2 0b 4a 0d c1 d8 17 e5 d3 4d f5 a9 65 7d 28 e3 9d 79 24 e4 af 74 bb 1d 8f 96 02 52 ec 7a 54 ae 95 40 84 0b f1 b1 2f 17 49 9d 22 75 90 38 52 6b 83 82 cf e7 ba e2 00 80 de af 64 60 c4 5d 1e c5 6b f6 36 24 44 17 0c 30 49 81 90 89 78 cb 4b 8f f0 27 ac 07 af be c1 ad 56 6a b1 bb ce 8b 6e e1 a8 e6 af f3 7a 40 d4 c4 22 7a 16 4e ff be fe 45 fd 79 47 47 de e1 a3 a8 d1 cf f8 ba 0f 44 2e de ad 43 42 be 2f 52 84 06 0d ae 37
                                                                                                                                                                                                                                                                        Data Ascii: ^Nx.)[>Y}si RH3&2~F:=>tI';C+>cD^5_8B6zPSSb$G7BGpJMe}(y$tRzT@/I"u8Rkd`]k6$D0IxK'Vjnz@"zNEyGGD.CB/R7
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 11 13 53 b2 7f 78 64 ff 92 9a 04 dc 2e aa 4f ba 4d 51 d8 bb 06 ca b8 71 48 ad 72 74 c1 89 0a 51 ef 65 96 43 3b ae 54 44 ef 44 87 de 72 97 0f 9b da f2 58 aa 2e ff 58 86 ad 14 ec 07 46 ea 7e 02 a8 de 41 e9 72 15 18 b4 4e 04 80 3f a0 73 0e 97 5d de 4e e0 68 12 49 b6 8f dc 65 47 97 ef 4c 3e c3 db 36 dc 04 e5 46 2f a9 a0 d4 ea 4d e1 1f 9b 4a 54 31 aa 96 ee 8a 9d 62 a8 b1 51 f7 40 35 b4 c4 f9 7a 6b 7c b9 89 eb 9f 01 24 3d dc 8c 37 22 6f a5 af 25 8f 6e 5b 2e 7e 8c c6 97 7d 02 7b 67 69 e3 e1 db 7b 72 f7 18 a1 ef 1e 99 55 8f db 9d da cc c9 69 ff cf 96 46 61 69 30 3c 73 18 88 40 8e 24 14 03 29 19 ee 5c b5 ef 69 db 76 b1 0e 73 9d 16 e7 7c 92 61 a9 4a 03 43 89 23 e0 5c aa c7 33 d0 d8 ec 3c ac b6 c2 74 29 a9 48 36 fd 45 e5 cd 6d e6 3a 12 12 24 7a df 03 ed 4b 46 43 15
                                                                                                                                                                                                                                                                        Data Ascii: Sxd.OMQqHrtQeC;TDDrX.XF~ArN?s]NhIeGL>6F/MJT1bQ@5zk|$=7"o%n[.~}{gi{rUiFai0<s@$)\ivs|aJC#\3<t)H6Em:$zKFC
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC12390INData Raw: 19 63 c1 84 98 a9 45 35 df c6 20 3e b0 a7 11 e5 15 7d 16 17 05 bc ff 5b ff e3 5f 73 23 dd ff 99 ce 4d b8 84 cf 14 43 cc 13 77 96 b8 44 fd 4e 76 15 ec c7 cf c9 ab a1 a0 4c 8a 5f 15 0c ee 98 f5 28 c7 94 1b da 02 f4 40 fe 58 4d 1a 4f ee 6a a4 5a 9c 7c 5f 9e 59 19 1c 39 0b b5 9e 9f 6e f3 04 4e e7 ee 6a 49 d0 07 88 9e 96 e1 bf bd 3b 62 cc 25 d9 e1 7d a8 bf 1b 3b 65 40 37 2e 7b 3b c3 3c 9e 68 4f 27 0e 6d 76 c7 e8 26 a6 80 b7 64 ca cf 09 ba c9 a4 f0 9e fc 8b c9 ed b8 35 40 58 6b fc 1b bb e4 b0 0b fe 9d 1f f7 7b ac a0 6b ad aa c4 48 8a ff 79 f4 04 45 c1 83 96 2f 96 c1 3f c1 5e be 78 1f 31 59 1d bc e6 82 24 11 a4 a7 f5 12 3d ef 09 b0 97 be 03 d6 16 83 e0 90 5d cb 8d 92 92 fb df ee 0a 4a b5 0c bc 3a 78 b5 59 bb d1 b6 3d 20 63 57 74 ef cc 30 f5 c8 17 39 6b 24 1d fb
                                                                                                                                                                                                                                                                        Data Ascii: cE5 >}[_s#MCwDNvL_(@XMOjZ|_Y9nNjI;b%};e@7.{;<hO'mv&d5@Xk{kHyE/?^x1Y$=]J:xY= cWt09k$


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        135192.168.2.549990157.240.0.64432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-rTLPXWaW' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                                                                                                        Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                                                                                                        Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                        Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                                                                                                        Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                        Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        136192.168.2.54998813.227.219.444432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC461OUTGET /f00000000094873/www.purolator.com/sites/default/files/styles/inline_image/public/icon-credit-card.png?itok=gGITYQv9 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: marvel-b1-cdn.bc0a.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                        Content-Length: 1812
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-id-2: 9qqfa2MCss1W3xN1cbzegjxlDMilNQfDy1+trhSh475D8RN9Muu5vNOxDLXdtI3tPAYiPAc1WiU=
                                                                                                                                                                                                                                                                        x-amz-request-id: 783958TY9T4QHMD7
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:55 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Fri, 07 Jun 2024 21:20:09 GMT
                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Sun, 30 Nov 2025 00:00:00 GMT", rule-id="delete-old-images"
                                                                                                                                                                                                                                                                        ETag: "a816d546a57700e2a1516affeab8e520"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: _ZrQjk0ZwUwcZiMR7J.QzkQ_jhd0MLTv
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        Via: 1.1 eec12a22159207af63748eccf10799b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS54-C1
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 09zAKL2pwA3x_T4_4h5MAHa_J3lzQoLpyEObrUtAoNz803zwl4DnxA==
                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1812INData Raw: 52 49 46 46 0c 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 c9 00 00 9f 00 00 41 4c 50 48 02 02 00 00 01 90 44 db da b1 37 cf fa 52 c4 ac 6d db b6 ed 76 64 db c6 d4 b6 8d 91 6d db b6 db 1f 35 83 9f 4f f5 e9 4f 72 9f ba 11 31 01 64 a0 92 aa 40 85 2a 78 56 c8 97 82 7c 3d 45 b3 79 67 5f 3a 18 51 c7 f3 d3 73 9a a4 f0 a1 12 0b 2c 8c ad 65 5e 31 1f c9 b7 c6 c1 f8 3a 56 e5 f1 81 24 83 df 32 c6 af fb 2b 66 a5 d9 cc 38 af 4f 65 4e 9e cb 8c f4 c5 6c 66 e4 b9 cf 58 df cc 66 5c 9a ab 8c f6 c5 14 46 25 d9 ca 78 6f 4c 62 d0 60 46 bc af 31 79 de 43 f6 36 87 21 eb 18 f3 15 46 14 73 80 16 5b c0 80 45 8c fa 1c 7d 29 9e c3 66 09 d7 d5 82 71 6f a4 6b 01 70 33 f4 28 e7 81 3b a9 e8 48 f5 12 38 5b a4 8e 02 2e e0 62 f3 e8 a8 c2 c8 97 d1 51 03 ba 6a 7f 08 ab 24 88 d3
                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XALPHD7Rmvdm5OOr1d@*xV|=Eyg_:Qs,e^1:V$2+f8OeNlfXf\F%xoLb`F1yC6!Fs[E})fqokp3(;H8[.bQj$


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        137192.168.2.55000035.157.12.2394432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC562OUTGET /sa.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                        Content-Length: 651
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: only-if-cached, no-transform, private, max-age=7776000
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDVoJO5BjABOgT87-jmQgTINExU.zOx60ExfCIhSv6RtQyXYitH8ohvgE4p9kEMcwYf2Tug; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDVoJO5BjABOgT87-jmQgTINExU.zOx60ExfCIhSv6RtQyXYitH8ohvgE4p9kEMcwYf2Tug; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 01 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                        Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        138192.168.2.54999935.157.12.2394432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1220OUTGET /sa.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                        Content-Length: 65
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: only-if-cached, no-transform, private, max-age=7776000
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC65INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 73 61 2d 75 69 64 3a 20 27 30 2d 62 66 33 38 31 32 30 63 2d 62 33 30 35 2d 35 31 37 62 2d 36 39 33 66 2d 30 34 34 36 62 32 32 34 38 33 64 37 27 3b 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: :root { --sa-uid: '0-bf38120c-b305-517b-693f-0446b22483d7';}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        139192.168.2.55000118.245.194.1224432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC356OUTGET /aat/amzn.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Content-Length: 20427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 19:58:32 GMT
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 22 Oct 2024 21:10:56 GMT
                                                                                                                                                                                                                                                                        ETag: "391dd673bf3b0837320a35aa7a940bf2"
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: QpoobFxu.qHBGIYRLNj8wglfi4825oSF
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                        Via: 1.1 0f8d42bdd4e806bc0112f0b6ba3f2334.cloudfront.net (CloudFront), 1.1 1d08fec3b5254510cd2bc942c61a05e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: CDG50-C1
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: CDG55-P2
                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: XCpKtbSMKLKMOo3pLwRAtrI27AnMlDFi_Ob5sfBcZshfMx-dtwd_Jw==
                                                                                                                                                                                                                                                                        Age: 61166
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC16384INData Raw: 2f 2a 20 55 73 65 20 6f 66 20 74 68 69 73 20 70 69 78 65 6c 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 41 6d 61 7a 6f 6e 20 61 64 20 73 70 65 63 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 20 61 74 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 62 2f 3f 26 6e 6f 64 65 3d 37 32 35 33 30 31 35 30 31 31 2e 20 56 65 72 73 69 6f 6e 20 6e 75 6d 62 65 72 3a 20 35 2c 20 43 68 61 6e 67 65 73 65 74 3a 20 41 64 64 69 6e 67 20 69 6e 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 74 55 73 65 72 44 61 74 61 20 2a 2f 0a 74 68 69 73 2e 61 6d 7a 6e 3d 74 68 69 73 2e 61 6d 7a 6e 7c 7c 7b 7d 2c 74 68 69 73 2e 61 6d 7a 6e 2e 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b
                                                                                                                                                                                                                                                                        Data Ascii: /* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 5, Changeset: Adding in phone number support for setUserData */this.amzn=this.amzn||{},this.amzn.js=function(){"use strict";
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC3198INData Raw: 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 65 76 65 6e 74 54 72 61 63 6b 65 72 3a 74 7d 3d 74 68 69 73 3b 74 68 69 73 2e 41 44 5f 54 41 47 5f 45 56 45 4e 54 5f 4e 41 4d 45 53 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 20 6f 3d 65 2b 6e 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 74 72 61 63 6b 45 76 65 6e 74 28 6e 2c 7b 7d 2c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 7d 29 29 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4e 61 6d 65 3d
                                                                                                                                                                                                                                                                        Data Ascii: tion(){const{eventTracker:t}=this;this.AD_TAG_EVENT_NAMES.forEach((function(n){const o=e+n;document.getElementById(o)&&document.getElementById(o).addEventListener("click",(function(){t.trackEvent(n,{},(new Date).getTime())}))}))},n.prototype.addEventName=
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC845INData Raw: 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 55 73 65 72 44 61 74 61 48 61 6e 64 6c 65 72 2e 73 65 74 41 6d 61 7a 6f 6e 43 6f 6e 73 65 6e 74 28 65 5b 31 5d 29 7d 3b 63 6f 6e 73 74 20 42 3d 7b 4e 41 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 22 2c 45 55 3a 22 68 74 74 70 73 3a 2f 2f 61 61 78 2d 65 75 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 73 2f 69 75 33 22 2c 46 45 3a 22 68 74 74 70 73 3a 2f 2f 61 61 78 2d 66 65 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 73 2f 69 75 33 22 7d 2c 51 3d 52 2c 71 3d 63 2c 59 3d 48 2c 4a 3d 5a 2c 65 65 3d 57 3b 72 65 74 75 72 6e 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73
                                                                                                                                                                                                                                                                        Data Ascii: sent=function(e){this.setUserDataHandler.setAmazonConsent(e[1])};const B={NA:"https://s.amazon-adsystem.com/iu3",EU:"https://aax-eu.amazon-adsystem.com/s/iu3",FE:"https://aax-fe.amazon-adsystem.com/s/iu3"},Q=R,q=c,Y=H,J=Z,ee=W;return async function(){cons


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        140192.168.2.55000318.158.246.2064432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1032OUTGET /events.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                        Cache-Control: max-age=5
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC2717INData Raw: 61 39 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 2f 2f 20 42 65 67 69 6e 20 64 6f 63 0a 0a 20 20 76 61 72 20 69 73 5f 64 65 76 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 66 61 6c 73 65 20 29 20 7b 0a 20 20 20 20 69 73 5f 64 65 76 20 3d 20 74 72 75 65 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 74 72 75 65 0a 20 20 7d 0a 0a 20 20 76 61 72 20 74 69 70 20 3d 20 22 72 69 42 77 7a 6e 2d 48 36 6c 6f 6b 51 68 39 4d 30 7a 73 59 5a 5f 34 6d 61 69 53 70 75 51 38 39 72 45 49 78 6f 74 43 41 74 59 45 22 0a 20 20 0a 20 20 76 61 72 20 75 73 65 72 49 64 43 6f 6f 6b 69 65 56
                                                                                                                                                                                                                                                                        Data Ascii: a96(function (w) { // Begin doc var is_dev = false; if ( false ) { is_dev = true; } var disable_sync = false; if ( true ) { disable_sync = true } var tip = "riBwzn-H6lokQh9M0zsYZ_4maiSpuQ89rEIxotCAtYE" var userIdCookieV
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC2903INData Raw: 62 35 30 0d 0a 6f 70 69 66 79 2e 63 6f 6d 22 29 29 72 65 74 75 72 6e 22 74 72 75 65 22 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 6d 67 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 6e 5b 65 5d 2e 73 72 63 2e 69 6e 63 6c 75 64 65 73 28 22 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 22 29 29 72 65 74 75 72 6e 22 74 72 75 65 22 3b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 7d 7d 68 69 64 64 65 6e 20 69 6e 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c
                                                                                                                                                                                                                                                                        Data Ascii: b50opify.com"))return"true";var n=document.getElementsByTagName("img");for(let e=0;e<n.length;e++)if(n[e].src.includes("cdn.shopify.com"))return"true";return"false"}catch(e){return"false"}}hidden in document?document.addEventListener("visibilitychange",
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC2903INData Raw: 62 35 30 0d 0a 65 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 26 26 43 6f 6f 6b 69 65 73 2e 5f 72 65 6e 65 77 43 61 63 68 65 28 29 2c 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 5b 65 5d 7d 2c 43 6f 6f 6b 69 65 73 2e 67 65 74 53 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6f 3d 5b 5d 3b 66 6f 72 28 65 20 69 6e 20 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 29 65 2e 69 6e 63 6c 75 64 65 73 28 22 73 61 2d 63 61 6d 70 2d 22 29 26 26 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 5b 65 5d 2e 69 6e 63 6c 75 64 65 73 28 22 63 61 6d 70 61 69 67 6e 5f 69 64 22 29 3f 6f 2e 70 75 73 68 28 65 29 3a 22 73 61 2d 75 73 65 72 2d 69 64 22 21 3d 3d 65 26 26 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 32 22 21 3d 3d 65 26 26 22 73 61 2d 75 73 65 72 2d 69 64 2d 76
                                                                                                                                                                                                                                                                        Data Ascii: b50es._document.cookie&&Cookies._renewCache(),Cookies._cache[e]},Cookies.getSA=function(){var e,o=[];for(e in Cookies._cache)e.includes("sa-camp-")&&Cookies._cache[e].includes("campaign_id")?o.push(e):"sa-user-id"!==e&&"sa-user-id-v2"!==e&&"sa-user-id-v
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1455INData Raw: 35 61 38 0d 0a 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 3b 69 66 28 65 26 26 31 3c 65 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6f 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3f 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3a 65 26 26 65 5b 30 5d 3f 65 5b 30 5d 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 66 75 6e 63 74 69 6f 6e 20 63 75 72 72 65 6e 74 4c 61 6e 64 69 6e 67 55 52 4c 4b 65 65 70 47 65 74 28 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                                        Data Ascii: 5a8var e=window.location.ancestorOrigins;if(e&&1<e.length){var o=e[e.length-1];if(o)return o}return window.self!==window.top&&window.document.referrer?window.document.referrer:e&&e[0]?e[0]:window.location.href}function currentLandingURLKeepGet(){return(
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC1448INData Raw: 35 61 31 0d 0a 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 63 75 72 72 65 6e 74 5f 77 69 6e 64 6f 77 5f 75 72 6c 5f 70 61 72 61 6d 29 26 26 2d 31 3c 63 75 72 72 65 6e 74 5f 77 69 6e 64 6f 77 5f 75 72 6c 5f 70 61 72 61 6d 2e 69 6e 64 65 78 4f 66 28 67 6c 6f 62 61 6c 73 2e 73 61 5f 64 65 62 75 67 5f 6b 65 79 29 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 41 2f 52 54 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 4c 61 6c 28 65 29 7b 72 65 74 75 72 6e 20 6c 6f 61 64 4c 61 6c 48 65 6c 70 65 72 28 73 61 5f 75 72 6c 2c 65 29 2c 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 4c 61 6c 48 65 6c 70 65 72 28 65 2c 6f 29 7b 76 61 72 20 74 3d 6e 65 77 20 49 6d 61 67 65 2c 6e 3d 28 72 65 73 3d 63 75 72 72 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: 5a1),document.body.appendChild(t),current_window_url_param)&&-1<current_window_url_param.indexOf(globals.sa_debug_key)&&console.log("SA/RT")}function loadLal(e){return loadLalHelper(sa_url,e),!0}function loadLalHelper(e,o){var t=new Image,n=(res=current
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC2896INData Raw: 62 34 39 0d 0a 2f 2f 65 75 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 2d 31 3c 72 2e 69 6e 64 65 78 4f 66 28 22 75 77 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 3f 22 68 74 74 70 73 3a 2f 2f 75 77 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 2d 31 3c 72 2e 69 6e 64 65 78 4f 66 28 22 61 70 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 3f 22 68 74 74 70 73 3a 2f 2f 61 70 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 22 68 74 74 70 73 3a 2f 2f 65 61 73 74 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3d 22 22 29 2c 28 72 65 73 3d 63 75 72
                                                                                                                                                                                                                                                                        Data Ascii: b49//eu.srv.stackadapt.com":-1<r.indexOf("uw.srv.stackadapt.com")?"https://uw.srv.stackadapt.com":-1<r.indexOf("ap.srv.stackadapt.com")?"https://ap.srv.stackadapt.com":"https://east.srv.stackadapt.com"),document.referrer||(document.referrer=""),(res=cur
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC1447INData Raw: 35 61 30 0d 0a 72 65 73 3a 75 73 65 72 49 64 43 6f 6f 6b 69 65 73 4c 69 76 65 44 75 72 61 74 69 6f 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 70 70 65 6e 64 53 61 43 6f 6f 6b 69 65 73 54 6f 55 72 6c 28 65 29 7b 72 65 73 3d 65 2c 73 61 43 6f 6f 6b 69 65 73 3d 43 6f 6f 6b 69 65 73 2e 67 65 74 53 41 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 21 31 2c 74 3d 30 3b 74 3c 73 61 43 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 74 72 79 7b 72 65 73 2b 3d 22 26 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 61 43 6f 6f 6b 69 65 73 5b 74 5d 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 43 6f 6f 6b 69 65 73 2e 67 65 74 28 73 61 43 6f 6f 6b 69 65 73 5b 74 5d 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 74 69 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: 5a0res:userIdCookiesLiveDuration})}function appendSaCookiesToUrl(e){res=e,saCookies=Cookies.getSA();for(var o=!1,t=0;t<saCookies.length;t++){try{res+="&"+encodeURIComponent(saCookies[t])+"="+encodeURIComponent(Cookies.get(saCookies[t]))}catch(e){continu
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC1455INData Raw: 35 61 38 0d 0a 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 74 72 79 7b 75 73 65 72 69 64 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 75 73 65 72 2d 69 64 22 29 2c 75 73 65 72 69 64 76 32 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 32 22 29 2c 75 73 65 72 69 64 76 33 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 33 22 29 2c 22 22 21 3d 75 73 65 72 69 64 26 26 28 6f 2b 3d 22 26 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 73 61 2d 75 73 65 72 2d 69 64 22 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 69
                                                                                                                                                                                                                                                                        Data Ascii: 5a8efined"!=typeof localStorage)try{userid=localStorage.getItem("sa-user-id"),useridv2=localStorage.getItem("sa-user-id-v2"),useridv3=localStorage.getItem("sa-user-id-v3"),""!=userid&&(o+="&"+encodeURIComponent("sa-user-id")+"="+encodeURIComponent(useri
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC1455INData Raw: 35 61 38 0d 0a 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 29 2e 6f 70 65 6e 28 65 2c 6f 29 3a 72 3d 6e 75 6c 6c 2c 72 26 26 28 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 72 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 72 29 7d 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 73 65 6e 64 28 29 7d 2c 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 43 6f 72 73 52 65 71 75 65 73 74 28 65 29 7b 63 72 65 61 74 65 43 4f 52 53 52 65 71 75 65 73 74 28 22 47 45 54 22 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 53 53 56 61 6c 75 65 28 29 7b
                                                                                                                                                                                                                                                                        Data Ascii: 5a8tiveXObject("Microsoft.XMLHTTP")).open(e,o):r=null,r&&(r.onload=function(){t(r)},r.onerror=function(){n(r)},setTimeout(function(){r.send()},0))}function makeCorsRequest(e){createCORSRequest("GET",e,function(e){},function(e){})}function getCSSValue(){
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC1455INData Raw: 35 61 38 0d 0a 74 28 6f 2e 73 75 62 73 74 72 69 6e 67 28 65 2b 33 2c 6f 2e 69 6e 64 65 78 4f 66 28 22 2e 22 2c 65 29 29 2c 31 30 29 3b 76 61 72 20 6e 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 45 64 67 65 2f 22 29 3b 69 66 28 30 3c 6e 29 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 6f 2e 73 75 62 73 74 72 69 6e 67 28 6e 2b 35 2c 6f 2e 69 6e 64 65 78 4f 66 28 22 2e 22 2c 6e 29 29 2c 31 30 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 2e 73 74 61 63 6b 29 7d 72 65 74 75 72 6e 21 31 7d 76 61 72 20 5f 74 68 69 73 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 28 65 2c 6f 29 7b 72 65 74 75 72 6e 20 5f 61 72 72 61 79 57 69 74 68 48 6f 6c 65 73 28 65 29 7c 7c 5f 69 74 65 72 61 62 6c 65 54 6f 41
                                                                                                                                                                                                                                                                        Data Ascii: 5a8t(o.substring(e+3,o.indexOf(".",e)),10);var n=o.indexOf("Edge/");if(0<n)return parseInt(o.substring(n+5,o.indexOf(".",n)),10)}catch(e){console.log(e.stack)}return!1}var _this=void 0;function _slicedToArray(e,o){return _arrayWithHoles(e)||_iterableToA


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        141192.168.2.55000413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                        x-ms-request-id: 464d676d-e01e-0020-7f08-2cde90000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125757Z-16ccfc498972q798hC1DFWe4nw00000000g000000000hhrx
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        142192.168.2.55000913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                        x-ms-request-id: a77738ad-c01e-0066-3708-2ca1ec000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125757Z-16ccfc49897bnsqjhC1DFWhxb800000000mg00000000fcyv
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        143192.168.2.55000813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                        x-ms-request-id: e515af6a-f01e-0099-70a8-2b9171000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125757Z-16dc884887b75prwhC1DFWfqxw00000000n0000000002bdw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        144192.168.2.55001513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:57 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                        x-ms-request-id: a2826c7a-f01e-0003-6908-2c4453000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125757Z-16ccfc49897bnsqjhC1DFWhxb800000000m000000000gnxg
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        145192.168.2.55001235.157.12.2394432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:57 UTC1886OUTGET /saq_pxl?uid=pqtuA6772BJLS3IPc6D-RQ,%20qCa8YLMEWX0Q4X5lgYDF6Q&is_js=true&landing_url=https%3A%2F%2Fwww.purolator.com%2Fen&t=Shipping%2C%20Freight%20%26%20Courier%20Solutions%20%7C%20Purolator&tip=AXMj534stohc0RKfZW77P8HuxHOyMcxf0nhY8t2ZCAo&host=https%3A%2F%2Fwww.purolator.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4&sa-user-id-v2=s%253AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc&sa-user-id=s%253A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE HTTP/1.1
                                                                                                                                                                                                                                                                        Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id=s%3A0-bf38120c-b305-517b-693f-0446b22483d7.d6qqkm8n2JMruxVZ6v9Ew2iShgN0hQGpTiMfyQLPrmE; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v2=s%3AvzgSDLMFUXtpPwRGsiSD163--lI.l9Q20DgqLEQmSehEqpnXdVh5GRVeTEwYqpQbIGYxLAc; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4; sa-user-id-v3=s%3AAQAKIK4fe9uXkLGni4pEeKB3hqqaM6crvkxy7Elrc814nCA3EHwYBCDUoJO5BjABOgT87-jmQgTVT1Qb.rcGo5Vf0iiMiLDX9RiInqKIekYhxnZaXLCTYdYkkaX4
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                        Content-Length: 116
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC116INData Raw: 7b 22 63 6f 6e 76 65 72 73 69 6f 6e 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 6e 75 6c 6c 2c 22 72 65 74 61 72 67 65 74 69 6e 67 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 5b 22 59 4d 7a 58 37 41 30 63 67 6f 4d 66 68 74 32 69 37 50 73 4c 45 62 22 5d 2c 22 6c 6f 6f 6b 61 6c 69 6b 65 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"conversion_tracker_uids":null,"retargeting_tracker_uids":["YMzX7A0cgoMfht2i7PsLEb"],"lookalike_tracker_uids":null}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        146192.168.2.550011151.101.128.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC1613OUTGET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22a7f863f8-a18a-4ad5-bbff-06fcf0d58163%22%7D&tid=2612460264689&cb=1730465876706&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%2C%22pin_unauth%22%3A%22dWlkPU5UbGlNelE0Tm1JdE1qRmxOUzAwTnpJMkxXRmpZVEV0WkdNM05UWTBZak00TkRobA%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.purolator.com%2Fen%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22be180668%22%2C%22is_eu%22%3Afalse%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1
                                                                                                                                                                                                                                                                        Host: ct.pinterest.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Attribution-Reporting-Eligible: not-event-source, trigger=navigation-source
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: ar_debug=1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 35
                                                                                                                                                                                                                                                                        cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.purolator.com
                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                        set-cookie: ar_debug=1; Expires=Sat, 01 Nov 2025 12:57:58 GMT; Path=/; Domain=.pinterest.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                                                                        set-cookie: _pinterest_ct_ua="TWc9PSZwL3dnUkUwSEpML2RPTXVsdDZrUGxMQlA0TVJCYnNtNzd6dndUTDlUc2FYVHU2RTRoSkF1ckF3ZXp3UHEwQ3M2bE5DZkYzcjQ5SC9TQmxQYmhwWTNpY3Vja2VYZnBpMXBFbnNrSTBiSnJzcz0mWnRoU0xuRVdkbnI1cGlnWW93TjVlNk5idldnPQ=="; Expires=Sat, 01 Nov 2025 12:57:58 GMT; Path=/; Domain=ct.pinterest.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                        referrer-policy: origin
                                                                                                                                                                                                                                                                        x-pinterest-rid: 1164467306260511
                                                                                                                                                                                                                                                                        x-pinterest-rid-128bit: 7a2cd381009246d1a19a30744e2343b8
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:58 GMT
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Pinterest-Version: b218925b9f1d26340084c4ce1e3a371e6eb7a251
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                        Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        147192.168.2.55001613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 489be2eb-a01e-0070-7b32-2c573b000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241101T125758Z-176bd8f9bc5ms8vmhC1DFW1qq400000000m000000000avym
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        148192.168.2.550032151.101.0.844432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC448OUTGET /user/?tid=2612460264689&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1730465875696&dep=2%2CPAGE_LOAD HTTP/1.1
                                                                                                                                                                                                                                                                        Host: ct.pinterest.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: ar_debug=1
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Content-Length: 327
                                                                                                                                                                                                                                                                        access-control-expose-headers: Epik,Pin-Unauth
                                                                                                                                                                                                                                                                        pin-unauth: dWlkPU1XTmpaVGt4WXpjdFl6bG1aaTAwTWpnM0xUZzNOR1F0TXpVNE9UTmlPVFkyTVRWaw
                                                                                                                                                                                                                                                                        cache-control: no-cache,no-store,must-revalidate,max-age=0
                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                        expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                        referrer-policy: origin
                                                                                                                                                                                                                                                                        x-pinterest-rid: 7042767773583192
                                                                                                                                                                                                                                                                        x-pinterest-rid-128bit: 0cae9f3273d9c02c61bceff9d3feb0da
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:58 GMT
                                                                                                                                                                                                                                                                        X-CDN: fastly
                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                        Pinterest-Version: b218925b9f1d26340084c4ce1e3a371e6eb7a251
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC327INData Raw: 7b 22 61 65 6d 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 46 6e 4c 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 50 68 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 47 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 44 62 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 4c 6f 63 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 65 6d 45 78 74 65 72 6e 61 6c 49 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 45 70 69 6b 49 66 72 61 6d 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 4e 65 77 55 73 65 72 41 67 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 45 75 22 3a 66 61 6c 73 65 2c 22 69 73 55 74 69 6c 69 7a 69 6e 67 41 64 76 65 72 74 69 73 65 72 31 70 45
                                                                                                                                                                                                                                                                        Data Ascii: {"aemEnabled":false,"aemFnLnEnabled":false,"aemPhEnabled":false,"aemGeEnabled":false,"aemDbEnabled":false,"aemLocEnabled":false,"aemExternalIdEnabled":false,"ctEpikIframeEnabled":true,"chromeNewUserAgentEnabled":true,"isEu":false,"isUtilizingAdvertiser1pE


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        149192.168.2.55001998.82.157.1374432448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC686OUTGET /iu3?pid=85404e25-ec6a-425a-8e15-a871399e7ad2&event=PageView&ts=1730465868734&uuid=7103aa65-ca85-4daf-b798-420827635611&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                        Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://www.purolator.com/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: ad-id=A5wuXlpjmkMCp4Iw-SdNmX4|t
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                                                                                        Date: Fri, 01 Nov 2024 12:57:58 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                        Content-Length: 65
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-rid: FE2B04T8E6PAXDAJA037
                                                                                                                                                                                                                                                                        Set-Cookie: ad-id=A5wuXlpjmkMCp4Iw-SdNmX4; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jul-2025 12:57:58 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                        Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Tue, 01-Jan-2030 12:57:58 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                        p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                        Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2024-11-01 12:57:58 UTC65INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                        Data Ascii: <html><body style="background-color:transparent"></body></html>


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:08:57:31
                                                                                                                                                                                                                                                                        Start date:01/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:08:57:37
                                                                                                                                                                                                                                                                        Start date:01/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,15753684222993211858,3422261827350824935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                        Start time:08:57:39
                                                                                                                                                                                                                                                                        Start date:01/11/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ytzn6hcf.r.ca-central-1.awstrack.me/L0/https:%2F%2Fwww.purolator.com%2Fen%2Fhome.page/1/010d0192e7b9ba45-65f33b73-7575-4013-9225-67309b207c77-000000/D7DMDSgGdO15m4dDFb1qtxCLgzI=183"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        No disassembly